what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Subscribe To Comments 2.1.2 LFI / Code Execution

WordPress Subscribe To Comments 2.1.2 LFI / Code Execution
Posted Jul 15, 2015
Authored by Tom Adams

WordPress Subscribe to Comments plugin version 2.1.2 suffers from code execution and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, code execution, file inclusion
SHA-256 | 4c5f361d4f71da927a1ede8b63f1aebbdf421dbdd9ffd77d4020a51acdca545b

WordPress Subscribe To Comments 2.1.2 LFI / Code Execution

Change Mirror Download
Details
================
Software: Subscribe to Comments
Version: 2.1.2
Homepage: http://wordpress.org/plugins/subscribe-to-comments/
Advisory report: https://security.dxw.com/advisories/admin-only-local-file-inclusion-and-arbitrary-code-execution-in-subscribe-to-comments-2-1-2/
CVE: Awaiting assignment
CVSS: 8 (High; AV:N/AC:L/Au:S/C:C/I:P/A:P)

Description
================
Admin-only local file inclusion and arbitrary code execution in Subscribe to Comments 2.1.2

Vulnerability
================
Administrators can perform Local File include attacks, which is a privilege escalation on systems where the administrator doesn’t have control over the server.
If administrators can upload PHP files (or any file which can contain “<?php …”), they can also perform arbitrary code execution by the same method.

Proof of concept
================

http://localhost/wp-admin/options-general.php?page=stc-options
Set “Path to header” to “/etc/passwd”
Check “Use custom style for Subscription Manager”
“Update Options”
https://localhost/?wp-subscription-manager=1


Mitigations
================
Upgrade to version 2.3 or later

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/

Please contact us on security@dxw.com to acknowledge this report if you received it via a third party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your behalf.

This vulnerability will be published if we do not receive a response to this report with 14 days.

Timeline
================
2013-08-07: Discovered
2015-07-13: Reported to vendor by email
2015-07-13: Requested CVE
2015-07-14: Vendor responded confirming fixed in version 2.3
2015-07-14: Published


Discovered by dxw:
================
Tom Adams
Please visit security.dxw.com for more information.




Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close