Latest YouTube Video

Tuesday, June 23, 2015

[FD] CVE-2015-4413 - Wordpress “Nextend Facebook Connect” Cross Site Scripting

Document Title: =============== WordPress “Nextend Facebook Connect” Plugin Version: 1.5.4 is vulnerable to Reflected XSS (Cross Site Scripting) Download URL: ============= http://ift.tt/1z6w2uA Release Date: ============= 2015-06-20 Vulnerability CVE ID: ===================== CVE-2015-4413 Vulnerability Disclosure Timeline: ================================== 2015 – 06 – 03 First notified to WordPress. 2015 – 06 – 07 First notified to plugin vendor . 2015 – 06 – 10 First notified to Mitre for CVE number. 2015 – 06 – 11 Vendor publish update for the plugin. 2015 – 06 – 22 Public Disclosure. Discovery Status: ================= Published Severity Level: =============== High Technical Details, Description & Proof of Concept (PoC): ======================================================== After installing Wordpress I add the plugin " Nextend Facebook Connect" witch allow you to login Wordpress with Facebook account. During my test I find out that the “redirect_to” parameter is vulnerable to Reflected XSS attack. To reach to root of the problem, I took a look in the plugin source code and realized that the “new_fb_sign_button()” witch located in the file “nextend-facebook-connect.php”. The problematic function are locate in line 432: http://ift.tt/1Lsim63 As you can see in the line 432, the function don’t escapes HTML tags or other dangerous symbols. When attacker injects the Javascript code in the URL the function runs the code, as you can see: http://ift.tt/1GFDOjF And pop the alert window. Solution - Fix & Patch: ======================= In order to solve this security flaw you need to add the “htmlentities” function. (http://ift.tt/11pVKOE) As you can see in the image: http://ift.tt/1GFDQIj Liran Segal (Bugsec Information Security LTD) Regards, Liran Segal Penetration Testing BugSec Cyber & Information Security

Source: Gmail -> IFTTT-> Blogger

No comments: