Jump to content

Search the Community

Showing results for tags 'ajax'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 4 results

  1. One more vulnerability reported on March 02 and fixed in version 3.1.9: *4. Unauthenticated administrative functions* An unauthenticated attacker may under certain conditions bypass WPML's nonce check and perform administrative functions. The administrative ajax functions are protected with nonces to prevent unauthorised use. Login state is not checked. If the nonce check fails with the $_REQUEST values, there is a secondary check that also has to fail before the request is denied: > if (!( isset( $_GET[ 'icl_ajx_action' ] ) && $_GET[ 'nonce' ] == wp_create_nonce( $_GET[ 'icl_ajx_action' ] ) )) { die('Invalid nonce'); } The problem is the mixed use of $_REQUEST and $_GET. If the above check succeeds, subsequent code again uses $_REQUEST instead of $_GET to determine the ajax action to perform. If the attacker has a valid nonce generated by the target WordPress site - from any plug-in or the core system - then they can pass the above check. They can then define a different ajax action in POST parameters to perform administrative functions without authentication. An unauthenticated attacker could then execute any of the about 50 WPML ajax actions intended for administrators only. There is a lot of choice for manipulating or destroying data. For instance, it's possible to define a root html file which is evaluated as include $html_file; This would allow reading server-side files or evaluating PHP code hosted on remote sites (if allowed by PHP settings). A default WordPress installation with only WPML installed apparently doesn't generate nonces for unauthenticated users, so this is probably not exploitable unless there are other plug-ins installed. For example bbpress generates nonces for unauthenticated users. > Proof of concept: > <form method=POST action=" https://YOUR.WORDPRESS.BLOG/?icl_ajx_action=toggle-subscription_10&nonce=1234567890 "> <input type=hidden name="icl_ajx_action" value="icl_save_language_negotiation_type"> <input type=hidden name="_icl_nonce" value="(ignored)"> <input type=hidden name="icl_language_negotiation_type" value="1"> <input type=hidden name="use_directory" value="1"> <input type=hidden name="show_on_root" value="html_file"> <input type=hidden name="root_html_file_path" value="/etc/passwd"> <input type=submit> </form> In the above example, a toggle-subscription nonce generated by bbpress is used. It can be retrieved by unauthenticated users (go to a forum page, view source). On submitting the form, WPML will pass the ajax action because the bbpress nonce is valid. > The ajax action is determined from the POST parameters. In this example, WPML settings would be changed so that contents of /etc/passwd is shown as the default page on the website. This PoC was successfully tested with WPML 3.1.7.2. -- Jouko Pynnönen <jouko@iki.fi> Klikki Oy - http://klikki.fi - Twitter: @klikkioy Source
  2. Un tutorial adresat incepatorilor si nu numai. Avem un caz de bruteforce attack pe un wordpress. Vom proteja directorul wp-admin utilizand .htaccess din acesta: AuthType Basic AuthName “PROTECTED” AuthUserFile /calea/catre/.htpasswd require valid-user Pentru ca multe pluginuri folosesc un fisier ce se afla in directorul wp-admin si anume admin-ajax.php va trebui sa dam access la fisierul asta. Vom adauga sub codul de mai sus: <Files admin-ajax.php> Order allow,deny Allow from all Satisfy any </Files> .htaccess final (din directorul wp-admin) #protejam wp-admin AuthType Basic AuthName “PROTECTED” AuthUserFile /calea/catre/.htpasswd require valid-user #dam acces la ajax <Files admin-ajax.php> Order allow,deny Allow from all Satisfy any </Files>
  3. Greenbytes

    html/css

    Salut, Ma intreb, in afara de HTML si CSS ce este indicat sa mai stii ca sa poti face ceva mai ok ? Browser Scripting - JavaScript si jQuery / AJAX ? Server Scripting - PHP ? Multumesc, Greenbytes
×
×
  • Create New...