[prev in list] [next in list] [prev in thread] [next in thread] 

List:       bugtraq
Subject:    WP Good News Themes - Client Side Cross Site Scripting Web Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2016-02-29 13:17:47
Message-ID: 56D444FB.6040400 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
WP Good News Themes - Client Side Cross Site Scripting Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1771


Release Date:
=============
2016-02-29


Vulnerability Laboratory ID (VL-ID):
====================================
1771


Common Vulnerability Scoring System:
====================================
3


Product & Service Introduction:
===============================
http://www.momizat.net/
http://themeforest.net/item/goodnews-responsive-wordpress-newsmagazine/1150692


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a client-side cross \
site scripting web vulnerability in the official Wordpress Good News Themes.


Vulnerability Disclosure Timeline:
==================================
2016-02-29: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Momizat Inc
Product: Good News - Themes (Web-Application) 2016 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Multiple client-side web vulnerabilities has been discovered  in the official \
Wordpress Good News Themes wordpress web-application. The client-side validation \
issue allows remote attacker to inject client-side script codes to compromise browser \
to application requests.

The vulnerability is located in the `s` value of the `Good News themes` module. \
Remote attackers are able to inject client-side script code  to the vulnerable index \
GET method request. The `s` value is wrong encoded and not filtered by the regular \
validation. The attack vector of  the issue is client-side and the request method to \
execute is GET.

The security risk of the client-side vulnerabilities is estimated as medium with a \
cvss (common vulnerability scoring system) count of 3.0.  Exploitation of the \
security vulnerability requires no privileged web-application user account and low \
user interaction.  Successful exploitation of the vulnerabilities results in session \
hijacking, non-persistent phishing, non-persistent external redirects,  \
non-persistent load of malicious script codes or non-persistent web module context \
manipulation.

Request Method(s):
                                [+] GET

Vulnerable Module(s):
                                [+] EGood News - Themes

Vulnerable Parameter(s):
                                [+] s


Proof of Concept (PoC):
=======================
The client-side cross site scripting web vulnerability can be exploited by remote \
attackers without privileged web-application user account and with low user \
interaction (click|link). For security demonstration or to reproduce the \
vulnerability follow the provided information and steps below to continue.


PoC: Example
http://goodnews.localhost:8080/?s=[CLIENT-SIDE CROSS SITE SCRIPTING VULNERABILITY!]


PoC: Exploitation
http://goodnews.localhost:8080/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/fa/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/filmes/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/blog/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/?s="><script>alert(document.cookie)</script>
http://goodnews.localhost:8080/?s=?s="><script>alert(document.cookie)</script>


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable `s` \
value.  Restrict the input and disallow usage of special chars in the parameter GET \
method request to prevent an execution of client-side script codes.


Security Risk:
==============
The security risk of the client-side cross site scripting web vulnerability in the \
good news themes is estimated as medium. (CVSS 3.0)


Credits & Authors:
==================
Milad Hacking - (milad.hacking.blackhat@Gmail.com) [http://fullsecurity.org]
Thanks: iliya Norton - Milad Hacking - Mohamad Ghasemi- irhblackhat - Distr0watch - \
N3TC4T - Ac!D - Mr.G}{o$t - S4livan - MRS4JJ4D - SeCrEt_HaCkEr , Nazila Blackhat , \
Bl4ck_MohajeM, Xodiak , Ehsan Ice aka Ehsan Hosseini (EhsanSec.ir)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed or implied,  including \
the warranties of merchantability and capability for a particular purpose. \
Vulnerability-Lab or its suppliers are not liable in any case of damage,  including \
direct, indirect, incidental, consequential loss of business profits or special \
damages, even if Vulnerability-Lab or its suppliers have been advised  of the \
possibility of such damages. Some states do not allow the exclusion or limitation of \
liability for consequential or incidental damages so the foregoing  limitation may \
not apply. We do not approve or encourage anybody to break any licenses, policies, \
deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- \
                www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 				- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-db.com 	- vulnerability-lab.com/contact.php 				- \
                evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab		- facebook.com/VulnerabilityLab 				- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- \
vulnerability-lab.com/rss/rss_upcoming.php 			- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php 	- \
vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to electronically  \
redistribute this alert in its unmodified form is granted. All other rights, \
including the use of other media, are reserved by Vulnerability-Lab Research Team or  \
its suppliers. All pictures, texts, advisories, source code, videos and other \
information on this website is trademark of vulnerability-lab team & the specific  \
authors or managers. To record, list, modify, use or edit our material contact \
(admin@ or research@vulnerability-lab.com) to get a ask permission.

				    Copyright  © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢

-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic