exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Role Scoper 1.3.66 Cross Site Scripting

WordPress Role Scoper 1.3.66 Cross Site Scripting
Posted Dec 2, 2015
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Role Scoper plugin version 1.3.66 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-8353
SHA-256 | d866c0ec123a8ab2510f8a5984126768307b9249a3f33cd386de677d9b02d160

WordPress Role Scoper 1.3.66 Cross Site Scripting

Change Mirror Download
Advisory ID: HTB23276
Product: Role Scoper WordPress plugin
Vendor: Kevin Behrens
Vulnerable Version(s): 1.3.66 and probably prior
Tested Version: 1.3.66
Advisory Publication: October 29, 2015 [without technical details]
Vendor Notification: October 29, 2015
Vendor Patch: October 29, 2015
Public Disclosure: November 19, 2015
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2015-8353
Risk Level: Medium
CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered Cross-Site scripting vulnerability in a popular Role Scoper WordPress plugin, present on more than 10 000 websites.

The vulnerability can be exploited by anonymous attackers against website administrators. Successful attack may allow to steal administrator's cookies, credentials and browser history, modify web page content to perform phishing attacks, or even to perform drive-by-download attacks by injecting malware into website pages when the website administrator follows a specially crafted link with XSS exploit.

The vulnerability is caused by absence of filtration of input-data passed via the "object_name" HTTP GET parameter to "/wp-admin/admin.php" script, when "page" is set to value "rs-object_role_edit". A remote unauthenticated attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

A simple exploit below will display JS popup with "ImmuniWeb" word:

http://[host]/wp-admin/admin.php?page=rs-object_role_edit&object_name=%27%22%3E%3Cscript%3Ealert%28ImmuniWeb%29%3B%3C%2Fscript%3E

-----------------------------------------------------------------------------------------------

Solution:

Update to Role Scoper 1.3.67

More Information:
https://wordpress.org/plugins/role-scoper/changelog/

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23276 - https://www.htbridge.com/advisory/HTB23276 - Reflected XSS in Role Scoper WordPress Plugin.
[2] Role Scoper Wordpress plugin - http://agapetry.net/ - CMS-like permissions for reading and editing. Content-specific restrictions and roles supplement/override WordPress roles.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close