CVE-2024-9182 in the Maspik – Advanced Spam Protection plugin allows an attacker to embed saved cross-site scripts (XSS). This vulnerability can lead to serious consequences, such as creating an administrator account without authorization, which can compromise the security of WordPress websites.

The Maspik plugin is designed to prevent spam by various methods, including blacklisting, decoys, and IP address verification. However, a shortcoming in its implementation, if not addressed in a timely manner, can lead to serious risks. In this article, we will talk about the discovery of this vulnerability, how it works, and the potential risks it poses to WordPress websites.

CVECVE-2024-9182
PluginMaspik – Advanced Spam Protection
CriticalLow
All Time473 536
Active installations20 000+
Publicly PublishedAugust 13, 2024
Last UpdatedAugust 13, 2024
ResearcherArtyom Krugov
OWASP TOP-10A7: Cross-Site Scripting (XSS)
PoCYes
ExploitNo
Reference https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9182/
https://wpscan.com/vulnerability/40007323-d684-430d-a882-8b4dfb76172b/
Plugin Security Certification by CleanTalk
Logo of the plugin

Timeline

August 13, 2024Plugin testing and vulnerability detection in the Maspik – Advanced Spam Protection have been completed
August 13, 2024I contacted the author of the plugin and provided a vulnerability PoC with a description and recommendations for fixing
October 4, 2024Registered CVE-2024-9182

Discovery of the Vulnerability

The researcher found that the “Blacklist Options” section of the plugin is vulnerable to stored XSS attacks. This became apparent when the parameters in the Blacklist Parameters form were intercepted using a proxy tool such as Burp Suite. The vulnerability was discovered in the error_message parameter, which, when manipulating a malicious payload, led to the execution of arbitrary JavaScript code.

In this case, an attacker can exploit the vulnerability by entering a malicious script in the user verification error message field. The script is then saved and run whenever a privileged user, such as an administrator, views the section where the malicious code was injected.

Understanding of XSS attack’s

Stored XSS is a type of Cross-Site Scripting attack where the malicious script is stored on the server and is executed when a user views the injected content. Unlike Reflected XSS, where the payload is immediately reflected back to the user, Stored XSS remains persistent and can affect any user who views the compromised page, including administrators.

Exploiting the XSS Vulnerability

To exploit this vulnerability in the Maspik plugin, the attacker must perform the following steps:

POC:

1) Access the Maspik Spam Plugin tab from the WordPress dashboard.
2) Navigate to the Blacklist Options section, which contains several input forms.
3)Using a proxy tool like Burp Suite, intercept the request sent to http://host.com/wp-admin/admin.php?page=maspik. During the request interception, a large number of parameters related to the blacklist options become visible.
4) Locate the vulnerable error_message parameter. This parameter is responsible for displaying error messages when specific validation conditions are not met.
5) inject the XSS payload into the field
6) Save the changes. The payload is stored within the plugin settings, and as soon as an administrator views the blacklist options page, the XSS attack will trigger.

____

The Stored XSS payload is now executed each time the administrator views the affected section, allowing the attacker to perform additional malicious actions, such as escalating privileges or creating new admin accounts.

Recommendations for Improved Security

To mitigate this vulnerability and prevent Stored XSS attacks, it is essential to follow best practices for secure web development and WordPress site management:

  1. Update Plugins Regularly: Always ensure that all WordPress plugins, including Maspik, are updated to the latest version. Developers release patches for known vulnerabilities, and staying up-to-date is the best defense against attacks.
  2. Input Validation and Sanitization: Plugin developers must ensure that all user inputs are properly validated and sanitized before being stored in the database. This helps prevent the injection of malicious scripts.

By taking proactive measures to address Stored XSS vulnerabilities like CVE-2024-9182, WordPress website owners can enhance their security posture and safeguard against potential exploitation. Stay vigilant, stay secure.

#WordPressSecurity #StoredXSS #WebsiteSafety #StayProtected #Vulnerability

Use CleanTalk solutions to improve the security of your website

ARTYOM K.
CVE-2024-9182 – Maspik – Advanced Spam Protection – Stored XSS to Admin Creation – POC

Leave a Reply

Your email address will not be published. Required fields are marked *