what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Crony Cronjob Manager 0.4.4 Cross Site Request Forgery / Cross Site Scripting

Crony Cronjob Manager 0.4.4 Cross Site Request Forgery / Cross Site Scripting
Posted Jan 6, 2016
Authored by CSW Research Lab

Crony Cronjob Manager version 0.4.4 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 40f08717147b07e300976954e8bb769e26619e5ee6ca1f2fb45f885e488bc9b7

Crony Cronjob Manager 0.4.4 Cross Site Request Forgery / Cross Site Scripting

Change Mirror Download
Details
================
# Title : Cross Site Scripting (XSS) & Cross Site Request Forgery (CSRF) in
Crony Cronjob Manager Version 0.4.4
# Affected Product : Crony Cronjob Manager Wordpress plugin Version 0.4.4
# Vendor Homepage : https://wordpress.org/plugins/crony/developers/
# Vulnerability Type : Cross Site Scripting (XSS) & Cross Site Request
Forgery (CSRF)
# Risk : High
# POC URL :
https://github.com/cybersecurityworks/Disclosed/issues/9
# Video URL : https://www.youtube.com/watch?v=MY5l91pX-tY
# Status : Fixed
# CVE : not assigned

Description
================
By exploiting a Cross-site scripting vulnerability along with Cross Site
Request forgery will gives an easy access to an attacker for hijacking a
logged in user’s session by stealing cookies. This means that the malicious
hacker can change the logged in user’s password and invalidate the session
of the victim while the hacker maintains access.

Technical Details
================

1. Logon into any wordpress application (attacker)
2. Click to “Add new cronjob” in Crony Cronjob Manager Version 0.4.4
Plugin and capture the request in intercepting proxy.
3. Now, Generate a CSRF Request with attacker logged in account.
4. Modify the request with the code you required to get executed in
victim’s browser.
5. Enter the value for the name variable with “XSS&CSRF” and add any
scripts, malicious code or payload.
6. Here, its <script>alert(‘Vulnerable2CSRF&XSS’)</script> which an
attacker wants to get executed in victim’s browser and sends the link to
victim.
7. Now, once the victim opens the link in the user logged in browser.
Then, immediately the added XSS payload will be executed whenever we review
it.


Advisory Timeline
================

2015-08-28 – Discovered in Crony Cronjob Manager Version 0.4.4.
2015-08-28 – Reported to plugins@wordpress.org & lol@scottkclark.com
2015-08-28 – lol@scottkclark.com replied, "I'll check it out, thanks for
the heads up."
2015-08-28 – Requested for Advance CVE
2015-09-08 – Another response from developer, "I'll be back into things
tomorrow morning, will let you know once it's up."
2015-09-27 – Issues fixed in version 0.4.6
<https://wordpress.org/plugins/crony/changelog/>, developer responded.
2015-11-30 - Issues were reported again. Since, not fixed in the released
version (0.4.6)
2015-12-09 - Developer responded.
2016-01-04 - Fixed in version 0.4.7
<https://downloads.wordpress.org/plugin/crony.0.4.7.zip> now.

Fix
================
https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)
https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)

Credits & Authors
================
sathish@cybersecurityworks.com from cybersecurityworks Pvt Ltd
<http://www.cybersecurityworks.com/>

About Cybersecurityworks
================
Cybersecurity Works is basically an auditing company passionate working on
findings & reporting security flaws & vulnerabilities on web application
and network. As professionals, we handle each client differently based on
their unique requirements. Visit our website
<http://www.cybersecurityworks.com/> for more information.

--
----------
Cheers !!!

Team CSW Research Lab <http://www.cybersecurityworks.com>
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close