WordPress Plugin Vulnerabilities

Slimstat Analytics < 5.0.10 - Contributor+ SQL Injection

Description

The plugin is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 5.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Proof of Concept

Create a post with the following shortcode. Notice that loading the post takes much longer than usual because of the SQL injection.

[slimstat w=id,SLEEP(1) f=top-all]

Affects Plugins

Fixed in 5.0.10

References

Classification

Type
SQLI
OWASP top 10
CWE

Miscellaneous

Original Researcher
Chloe Chamberland, Lana Codes
Verified
Yes

Timeline

Publicly Published
2023-09-11 (about 8 months ago)
Added
2023-10-20 (about 6 months ago)
Last Updated
2023-10-20 (about 6 months ago)

Other