Skip to content

sammanthp007/WordPress-Pentesting

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

22 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Project 7 - WordPress Pentesting

Time spent: 8 hours spent in total

Objective: Find, analyze, recreate, and document five vulnerabilities affecting an old version of WordPress

Pentesting Report

  1. Authenticated Stored Cross-Site Scripting via Image Filename

    • Summary: Cross-site scripting (XSS) vulnerability in the media_handle_upload function in wp-admin/includes/media.php in WordPress before 4.6.1 might allow remote attackers to inject arbitrary web script or HTML by tricking an administrator into uploading an image file that has a crafted filename.
    • Vulnerability types: XSS
    • Tested in version: 4.2.2
    • Fixed in version: 4.6.1
    • GIF Walkthrough:
    Video Walkthrough GIF created with [Byzanz](https://github.com/GNOME/byzanz).
    • Steps to recreate:

      1. A WordPress admin uploads a malicious image file requested by a user this admin trusts or a popular malicious image that was spread via social media in the form of "attachment page". This involves social engineering. In the Proof of Concept the file name <img src=a onerror=alert(document.cookie)>.jpg was used.
      2. Whenever the attachment file is opened in its own page, xss expolited script is run.
    • Affected source code:


  1. WordPress 4.0-4.7.2 - Authenticated Stored Cross-Site Scripting (XSS) in YouTube URL Embeds

    Video Walkthrough GIF created with [Byzanz](https://github.com/GNOME/byzanz).
    • Steps to recreate:

      1. Create a new post
      2. Edit as text
      3. Put: [embed src='http://youtube.com/embed/12345\x3csvg onload=alert(hacked)\x3e'][/embed]
    • Affected source code:


  1. (Required) Title: Reference: https://wpvulndb.com/vulnerabilities/8186

[i] Fixed in: 4.1.8


  1. (Optional: FAILED attempt)

Assets

List any additional assets, such as scripts or files

Resources

GIFs created with LiceCap.

Notes

Describe any challenges encountered while doing the work

License

Copyright [yyyy] [name of copyright owner]

Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at

    http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.

About

Find, analyze, recreate, and document five vulnerabilities affecting an old version of WordPress, using wpscan in Kali linux.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published