exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection

WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection
Posted Feb 5, 2019
Authored by Tim Coen

WordPress Forminator plugin version 1.5.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2019-9567, CVE-2019-9568
SHA-256 | d0066137175e8a51ae0f44e2aab4c91a5b689148a43106735176794766c4af7e

WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection

Change Mirror Download
  * Vulnerability: Unauthenticated Persistent XSS, Blind SQL Injection
* Affected Software:
[Forminator](https://wordpress.org/plugins/forminator/)
* Affected Version: 1.5.4
* Patched Version: 1.6
* CVE: not requested
* Risk: High
* Vendor Contacted: 11/25/2018
* Vendor Fix: 12/10/2018
* Public Disclosure: 02/05/2019
* Credit: Tim Coen

## Unauthenticated Persistent XSS via poll

##### CVSS

7.2 High
[CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N)

##### Details

Custom fields of a poll are not properly encoded when showing results of
a poll, leading to persistent XSS.

##### Proof of Concept

Prerequisite: create a poll, add a custom input field, publish the poll.

An attacker can place the payload - for example `'"><img src=x
onerror=alert(1)>` - in the custom input field.

To trigger the payload, view the submissions of the poll.


## Authenticated Blind SQL Injection: Delete Submission

##### CVSS

High 8.1
[CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H)

##### Overview

The action of deleting submissions is vulnerable to blind SQL injection.
An attacker can exploit this to extract data from the database.

An account with the permission to delete submissions is required.

##### Proof of Concept

- View submissions, eg at
http://192.168.0.103/wordpress/wp-admin/admin.php?page=forminator-entries&form_type=forminator_forms&form_id=133
- check the checkbox of one submission, use bulk action -> delete entries
- apply the action and intercept or replay the request
- change the `entry[]` value to contain an SQL payload, eg:
1) or sleep(5)--x-


##### Timeline

- 11/25/2018 Asked for email address via contact form
- 11/25/2018 Vendor responds, advisory sent
- 12/10/2018 Vendor releases fix
- 02/05/2019 Disclosure

##### Details & Full Advisory URL

https://security-consulting.icu/blog/2019/02/wordpress-forminator-persistent-xss-blind-sql-injection/

--
PGP Key: https://pgp.mit.edu/pks/lookup?op=get&search=0x204DCBDD29BA0D89


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close