WordPress IndiaNIC Testimonial Plugin – Multiple Vulnerabilities

Details
========================
Application: Testimonial
Version: 2.2
Type: WordPress plugin
Vendor: IndiaNIC
Vulnerability:
– XSS (CWE-79)
– CSRF (CWE-352)
– SQL Injection (CWE-89)

Description
========================
Testimonial Plugin allows you to add, delete, edit and place what others said about your web site. Loaded with unequaled features, this plugin gets you complete control over testimonials.

This is the very first Plug-in which is designed especially keeping our motto in mind that ‘every client is important’. It is as an imperative tool for supervising your official website in accordance to your clients.

Vulnerability
========================
This plugin is vulnerable to cross-site request forgery, cross-site scripting and sql injection.

1. Add testimonial form is vulnerable to CSRF and XSS
2. Add listings template is vulnerable to CSRF, XSS and SQLi
3. Add widget template is vulnerable to CSRF and XSS

Proof of Concept
========================
1. Add testimonial




2. Add listings template














3. Add widget template



Solution
========================
No patch has been provided by vendor. Solution would be to stop using this plugin in a public environment

Timeline
========================
2013-08-07 – Email sent to IndiaNIC
2013-08-08 – Notification left on the plugin’s Support board on wordpress.org
2013-09-01 – No response or patch released. Publicly disclosed

评论关闭。