id: CVE-2021-24340 info: name: WordPress Plugin WP Statistics < 13.0.8 - Unauthenticated Time-Based Blind SQL Injection author: lotusdll severity: high description: The WP Statistic WordPress plugin was affected by an Unauthenticated Time-Based Blind SQL Injection security vulnerability. reference: - https://www.exploit-db.com/exploits/49894 - https://www.wordfence.com/blog/2021/05/over-600000-sites-impacted-by-wp-statistics-patch/ - https://github.com/Udyz/WP-Statistics-BlindSQL - https://wpscan.com/vulnerability/d2970cfb-0aa9-4516-9a4b-32971f41a19c classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-24340 cwe-id: CWE-89 tags: cve,cve2021,wordpress,wp-plugin,unauth,sqli,blind requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt' extractors: - type: regex name: version internal: true group: 1 regex: - "(?m)Stable tag: ([0-9.]+)" - type: regex group: 1 regex: - "(?m)Stable tag: ([0-9.]+)" matchers-condition: and matchers: - type: status status: - 200 - type: word words: - "WP Statistics" part: body - type: dsl dsl: - compare_versions(version, '< 13.0.8')