Advertisement






WordPress Nextend Facebook Connect 1.5.4 Cross Site Scripting

CVE Category Price Severity
CVE-2015-4413 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2015-06-24
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2015060137

Below is a copy:

WordPress Nextend Facebook Connect 1.5.4 Cross Site ScriptingDocument Title:
===============
WordPress Nextend Facebook Connect Plugin Version: 1.5.4 is vulnerable to Reflected XSS (Cross Site Scripting)


Download URL:

=============

https://wordpress.org/plugins/nextend-facebook-connect/



Release Date:

=============
2015-06-20


Vulnerability CVE ID:

=====================
CVE-2015-4413


Vulnerability Disclosure Timeline:

==================================
2015  06  03 First notified to WordPress.
2015  06  07 First notified to plugin vendor .
2015  06  10 First notified to Mitre for CVE number.
2015  06  11 Vendor publish update for the plugin.
2015  06  22 Public Disclosure.


Discovery Status:

=================

Published


Severity Level:

===============

High


Technical Details, Description & Proof of Concept (PoC):

========================================================

After installing Wordpress I add the plugin " Nextend Facebook Connect" witch allow you to login Wordpress with Facebook account.

During my test I find out that the redirect_to parameter is vulnerable to Reflected XSS attack.


To reach to root of the problem, I took a look in the plugin source code and realized that the new_fb_sign_button() witch located in the file nextend-facebook-connect.php.

The problematic function are locate in line 432:
http://www.siz.co.il/my.php?i=djvy5z2yhczl.png


As you can see in the line 432, the function dont escapes HTML tags or other dangerous symbols.

When attacker injects the Javascript code in the URL the function runs the code, as you can see:
http://www.siz.co.il/my.php?i=zeu3dnmw5ktz.png

And pop the alert window.


Solution - Fix & Patch:

=======================

In order to solve this security flaw you need to add the htmlentities function. (http://php.net/htmlentities)

As you can see in the image:
http://www.siz.co.il/my.php?i=3jwizyzfgtmu.png

Liran Segal (Bugsec Information Security LTD)

Regards,
Liran Segal
Penetration Testing
BugSec Cyber & Information Security


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum