Improper access control in WP Security Audit Log plugin for WordPress



Published: 2020-03-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WP Security Audit Log
Web applications / Modules and components for CMS

Vendor WP White Security

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper access control

EUVDB-ID: #VU25821

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the first-time install wizard in the "wp-security-audit-log/classes/Views/SetupWizard.php" script when the plugin registers the "setup_page" method via the "admin_init" hook. A remote attacker can run the wizard by accessing "wp-admin/admin-post.php?page=wsal-setup" and change every option of the plugin, leading to privilege escalation, sensitive data exposure and insecure deserialization.

Note: To exploit this vulnerability, the wizard must not have been completed, otherwise it won’t work.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WP Security Audit Log: 0.1 - 4.0.1

External links

http://wpvulndb.com/vulnerabilities/10118/
http://blog.nintechnet.com/vulnerabilities-fixed-in-wordpress-wp-security-audit-log-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###