TheCartPress eCommerce Shopping Cart up to 1.3.9.2 on WordPress wp-admin/admin.php tcp_box_path cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability, which was classified as problematic, was found in TheCartPress eCommerce Shopping Cart up to 1.3.9.2 on WordPress (E-Commerce Management Software). This affects an unknown functionality of the file wp-admin/admin.php. The manipulation of the argument tcp_box_path with an unknown input leads to a cross-site request forgery vulnerability. CWE is classifying the issue as CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This is going to have an impact on integrity. The summary by CVE is:

Cross-site request forgery (CSRF) vulnerability in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 allows remote attackers to hijack the authentication of administrators for requests that conduct directory traversal attacks via the tcp_box_path parameter in the checkout_editor_settings page to wp-admin/admin.php.

The weakness was published 05/14/2015 (Website). The advisory is shared at htbridge.com. This vulnerability is uniquely identified as CVE-2015-3986 since 05/14/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known.

The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:wp-admin/admin.php it is possible to find vulnerable targets with Google Hacking. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13135 (WordPress TheCartPress Plugin Multiple Cross-Site Scripting and Local File Inclusion Vulnerabilities).

Upgrading to version 1.3.9.3 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (36860).

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TheCartPress eCommerce Shopping Cart 1.3.9.3

Timelineinfo

05/14/2015 🔍
05/14/2015 +0 days 🔍
05/14/2015 +0 days 🔍
05/15/2015 +1 days 🔍
05/17/2022 +2559 days 🔍

Sourcesinfo

Advisory: 131673
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-3986 (🔍)
SecurityFocus: 74395

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 05/15/2015 11:12
Updated: 05/17/2022 16:37
Changes: 05/15/2015 11:12 (54), 03/29/2019 21:35 (5), 05/17/2022 16:37 (3)
Complete: 🔍
Cache ID: 3:654:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!