nuclei-templates/cves/2021/CVE-2021-24340.yaml

55 lines
1.4 KiB
YAML

id: CVE-2021-24340
info:
name: WordPress Statistics <13.0.8 - Blind SQL Injection
author: lotusdll
severity: high
description: WordPress Statistic plugin versions prior to version 13.0.8 are affected by an unauthenticated time-based blind SQL injection vulnerability.
reference:
- https://www.exploit-db.com/exploits/49894
- https://www.wordfence.com/blog/2021/05/over-600000-sites-impacted-by-wp-statistics-patch/
- https://github.com/Udyz/WP-Statistics-BlindSQL
- https://wpscan.com/vulnerability/d2970cfb-0aa9-4516-9a4b-32971f41a19c
- https://nvd.nist.gov/vuln/detail/CVE-2021-24340
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2021-24340
cwe-id: CWE-89
tags: cve,cve2021,wordpress,wp-plugin,unauth,sqli,blind
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt'
extractors:
- type: regex
name: version
internal: true
group: 1
regex:
- "(?m)Stable tag: ([0-9.]+)"
- type: regex
group: 1
regex:
- "(?m)Stable tag: ([0-9.]+)"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "WP Statistics"
part: body
- type: dsl
dsl:
- compare_versions(version, '< 13.0.8')
# Enhanced by mp on 2022/06/22