Multiple vulnerabilities in Visitors Traffic Real Time Statistics plugin for WordPress



Published: 2019-07-08 | Updated: 2019-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-15832
CVE-2019-15831
CWE-ID CWE-352
CWE-79
CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Visitors Traffic Real Time Statistics
Web applications / Modules and components for CMS

Vendor wp-buy

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

Updated: 04.09.2019
Added CVE-ID to vulnerability #1, updated CVSS score and changed patch level for bulletin.

1) Cross-site request forgery

EUVDB-ID: #VU19035

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-15832,CVE-2019-15831

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can craft an AJAX request, which lets blog administrators alter plugin settings.

This vulnerability leads to a Stored XSS and SQL Injection.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Visitors Traffic Real Time Statistics: 1.0.0.1 - 1.12

External links

http://plugins.trac.wordpress.org/changeset/2117152/visitors-traffic-real-time-statistics
http://dannewitz.ninja/posts/visitors-traffic-real-time-statistics-csrf-to-stored-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Stored cross-site scripting

EUVDB-ID: #VU19036

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when displaying it in the admin backend. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website and access the whole DOM.

This vulnerability is a result of the CSRF described above.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Visitors Traffic Real Time Statistics: 1.0.0.1 - 1.11

External links

http://plugins.trac.wordpress.org/changeset/2117152/visitors-traffic-real-time-statistics
http://dannewitz.ninja/posts/visitors-traffic-real-time-statistics-csrf-to-stored-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU19037

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to the user input coming from the attacker is directly being passed to the "WPDB query()" method. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

This vulnerability is a result of the CSRF described above.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Visitors Traffic Real Time Statistics: 1.0.0.1 - 1.12

External links

http://plugins.trac.wordpress.org/changeset/2117152/visitors-traffic-real-time-statistics
http://dannewitz.ninja/posts/visitors-traffic-real-time-statistics-csrf-to-stored-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###