WordPress Plotly 1.0.2 Cross Site Scripting

2015.07.15
Credit: Tom Adams
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Details ================ Software: Plotly Version: 1.0.2 Homepage: http://wordpress.org/plugins/wp-plotly/ Advisory report: https://security.dxw.com/advisories/stored-xss-in-plotly-allows-less-privileged-users-to-insert-arbitrary-javascript-into-posts/ CVE: CVE-2015-5484 CVSS: 6.5 (Medium; AV:N/AC:L/Au:S/C:P/I:P/A:P) Description ================ Stored XSS in Plotly allows less privileged users to insert arbitrary JavaScript into posts Vulnerability ================ This plugin allows users who do not have the unfiltered_html capability to insert JavaScript into posts/pageswhich getsexecuted by the browsers of other users. On single sites, only Administrators have the unfiltered_html capability, and on multisite, only Super Admins have this capability. This means that e.g. malicious Admins on a multisite, or malicious Editors would be able to perform XSS attacks against othersiteusers and visitors. Proof of concept ================ Create a new post as a user (without the unfiltered_html capability) Switch to text mode Placethis link on a line by itself:https://plot.ly/~a/?onerror=?alert(1)?> View the post Mitigations ================ Upgrade to version 1.0.3 or later. N.B. If all accounts are trusted, or all accounts have theunfiltered_htmlcapability, then there is no issue. Disclosure policy ================ dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/ Please contact us on security@dxw.com to acknowledge this report if you received it via a third party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your behalf. This vulnerability will be published if we do not receive a response to this report with 14 days. Timeline ================ 2015-06-04: Discovered 2015-07-09: Reported to vendor via the contact form on the Plotly Enterprise site 2015-07-09: Requested CVE 2015-07-10: Vendor responded and confirmed fixed in 1.0.3 2015-07-13: Published Discovered by dxw: ================ Tom Adams Please visit security.dxw.com for more information.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top