exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Theme My Login 6.3.9 Local File Inclusion

WordPress Theme My Login 6.3.9 Local File Inclusion
Posted Jun 30, 2014
Authored by Tom Adams

WordPress Theme My Login plugin version 6.3.9 provides access to arbitrary files and could facilitate arbitrary code execution.

tags | exploit, arbitrary, code execution, file inclusion
SHA-256 | 4c53920b98114515bc1f2346def95625fb01546704b44a6a30f469a4f29a1dea

WordPress Theme My Login 6.3.9 Local File Inclusion

Change Mirror Download
Details
================
Software: Theme My Login
Version: 6.3.9
Homepage: http://wordpress.org/plugins/theme-my-login/
Advisory report: https://security.dxw.com/advisories/lfi-in-theme-my-login/
CVE: Awaiting assignment
CVSS: 6.5 (Medium; AV:N/AC:L/Au:S/C:P/I:P/A:P)

Description
================
Local File Inclusion in Theme My Login 6.3.9 provides access to arbitrary files and could facilitate arbitrary code execution

Vulnerability
================
Users able to edit posts are able to use a shortcode which is vulnerable to local file inclusion. This can allow an attacker read-only access to any non-PHP file, or the ability to execute arbitrary code if they can upload a PHP file.

Proof of concept
================
Depending on the exact path to your WordPress installation, the following may or may not cause the contents of /etc/passwd to be displayed (adjust as necessary):
[theme-my-login login_template=\"../../../../../../../../../etc/passwd\"]

Mitigations
================
Upgrade to version 6.3.10 or later.
Please note that while the changelog for version 6.3.10 labels this as a potential vulnerability, this plugin is in fact categorically vulnerable as described above. Users of this plugin should not consider version 6.3.10 to be an optional or low-priority upgrade.

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/

Please contact us on security@dxw.com to acknowledge this report if you received it via a third party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your behalf.

This vulnerability will be published if we do not receive a response to this report with 14 days.

Timeline
================

2014-06-10: Discovered
2014-06-25: Reported to WP.org; contact information requested from author
2014-06-26: Reported to author
2014-06-27: Author reports fixed
2014–6-30: Published



Discovered by dxw:
================
Tom Adams
Please visit security.dxw.com for more information.




Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close