[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

WordPress Podlove Podcast Publisher 2.5.3 SQL Injection Vulnerability

Author
Neven Biruski
Risk
[
Security Risk High
]
0day-ID
0day-ID-28263
Category
web applications
Date add
11-08-2017
Platform
php
Advisory Title: WordPress Podlove Podcast Publisher Plugin Security
Vulnerability
Advisory URL: http://www.defensecode.com/advisories.php
Software: WordPress Podlove Podcast Publisher plugin
Language: PHP
Version: 2.5.3 and below
Vendor Status: Vendor contacted, update released
Release Date: 2017/08/07
Risk: High



1. General Overview
===================
During the security audit of Podlove Podcast Publisher plugin for
WordPress CMS, security vulnerability was discovered using DefenseCode
ThunderScan application source code security analysis platform.

More information about ThunderScan is available at URL:
http://www.defensecode.com


2. Software Overview
====================
According to the plugin developers, Podlove Podcast Publisher tries to
solve the problem from the podcastersa perspective and implements a
variety of features and workflows that have been rather difficult to
achieve with WordPress until now.

Homepage:
https://wordpress.org/plugins/podlove-podcasting-plugin-for-wordpress/
http://publisher.podlove.org/


3. Vulnerability Description
============================
During the security analysis, ThunderScan discovered SQL injection
vulnerability in Podlove Podcast Publisher WordPress plugin.

The easiest way to reproduce the vulnerability is to visit the
provided URL while being logged in as administrator or another user
that is authorized to access the plugin settings page. Users that do
not have full administrative privileges could abuse the database
access the vulnerability provides to either escalate their privileges
or obtain and modify database contents they were not supposed to be
able to.

Due to the missing nonce token, the attacker the vulnerable code is
also directly exposed to attack vectors such as Cross Site request
forgery (CSRF).


3.1 SQL injection
Vulnerable Function: $wpdb->get_results($sql)
Vulnerable Variable: $_GET['orderby']
Vulnerable URL:
http://vulnerablesite.com/wp-admin/admin.php?page=podlove_contributor_settings&order=asc&orderby=gender
AND (SELECT * FROM (SELECT(SLEEP(5)))DefenseCode)
File: lib\modules\contributors\contributor_list_table.php
---------
176 $orderby = 'ORDER BY ' . esc_sql($_GET['orderby']);
...
203 $data = \Podlove\Modules\Contributors\Model\Contributor::all(
$orderby . ' ' . $order );
---------
File: lib\model\base.php
---------
234 public static function all( $sql_suffix = '' ) {
235 return self::find_all_by_sql(
236 'SELECT * FROM ' . static::table_name() . ' ' . $sql_suffix
237 );
...
548 public static function find_all_by_sql($sql) {
...
554 $rows = $wpdb->get_results($sql);
---------


4. Solution
===========
Vendor resolved the security issues after we reported the
vulnerability. All users are strongly advised to update WordPress
Podlove Podcast Publisher plugin to the latest available version.


5. Credits
==========
Discovered with DefenseCode ThunderScan source code security analyzer
by Neven Biruski.

#  0day.today [2024-09-29]  #