exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection

WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection
Posted Feb 5, 2019
Authored by Tim Coen

WordPress Forminator plugin version 1.5.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2019-9567, CVE-2019-9568
SHA-256 | d0066137175e8a51ae0f44e2aab4c91a5b689148a43106735176794766c4af7e

WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection

Change Mirror Download
  * Vulnerability: Unauthenticated Persistent XSS, Blind SQL Injection
* Affected Software:
[Forminator](https://wordpress.org/plugins/forminator/)
* Affected Version: 1.5.4
* Patched Version: 1.6
* CVE: not requested
* Risk: High
* Vendor Contacted: 11/25/2018
* Vendor Fix: 12/10/2018
* Public Disclosure: 02/05/2019
* Credit: Tim Coen

## Unauthenticated Persistent XSS via poll

##### CVSS

7.2 High
[CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N)

##### Details

Custom fields of a poll are not properly encoded when showing results of
a poll, leading to persistent XSS.

##### Proof of Concept

Prerequisite: create a poll, add a custom input field, publish the poll.

An attacker can place the payload - for example `'"><img src=x
onerror=alert(1)>` - in the custom input field.

To trigger the payload, view the submissions of the poll.


## Authenticated Blind SQL Injection: Delete Submission

##### CVSS

High 8.1
[CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H)

##### Overview

The action of deleting submissions is vulnerable to blind SQL injection.
An attacker can exploit this to extract data from the database.

An account with the permission to delete submissions is required.

##### Proof of Concept

- View submissions, eg at
http://192.168.0.103/wordpress/wp-admin/admin.php?page=forminator-entries&form_type=forminator_forms&form_id=133
- check the checkbox of one submission, use bulk action -> delete entries
- apply the action and intercept or replay the request
- change the `entry[]` value to contain an SQL payload, eg:
1) or sleep(5)--x-


##### Timeline

- 11/25/2018 Asked for email address via contact form
- 11/25/2018 Vendor responds, advisory sent
- 12/10/2018 Vendor releases fix
- 02/05/2019 Disclosure

##### Details & Full Advisory URL

https://security-consulting.icu/blog/2019/02/wordpress-forminator-persistent-xss-blind-sql-injection/

--
PGP Key: https://pgp.mit.edu/pks/lookup?op=get&search=0x204DCBDD29BA0D89


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close