WordPress Forminator 1.5.4 Cross Site Scripting / SQL Injection

WordPress Forminator plugin version 1.5.4 suffers from cross site scripting and remote SQL injection vulnerabilities.


MD5 | 2afe6529f7b9766f6122210d9142937e

  * Vulnerability: Unauthenticated Persistent XSS, Blind SQL Injection
* Affected Software:
[Forminator](https://wordpress.org/plugins/forminator/)
* Affected Version: 1.5.4
* Patched Version: 1.6
* CVE: not requested
* Risk: High
* Vendor Contacted: 11/25/2018
* Vendor Fix: 12/10/2018
* Public Disclosure: 02/05/2019
* Credit: Tim Coen

## Unauthenticated Persistent XSS via poll

##### CVSS

7.2 High
[CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N)

##### Details

Custom fields of a poll are not properly encoded when showing results of
a poll, leading to persistent XSS.

##### Proof of Concept

Prerequisite: create a poll, add a custom input field, publish the poll.

An attacker can place the payload - for example `'"><img src=x
onerror=alert(1)>` - in the custom input field.

To trigger the payload, view the submissions of the poll.


## Authenticated Blind SQL Injection: Delete Submission

##### CVSS

High 8.1
[CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H)

##### Overview

The action of deleting submissions is vulnerable to blind SQL injection.
An attacker can exploit this to extract data from the database.

An account with the permission to delete submissions is required.

##### Proof of Concept

- View submissions, eg at
http://192.168.0.103/wordpress/wp-admin/admin.php?page=forminator-entries&form_type=forminator_forms&form_id=133
- check the checkbox of one submission, use bulk action -> delete entries
- apply the action and intercept or replay the request
- change the `entry[]` value to contain an SQL payload, eg:
1) or sleep(5)--x-


##### Timeline

- 11/25/2018 Asked for email address via contact form
- 11/25/2018 Vendor responds, advisory sent
- 12/10/2018 Vendor releases fix
- 02/05/2019 Disclosure

##### Details & Full Advisory URL

https://security-consulting.icu/blog/2019/02/wordpress-forminator-persistent-xss-blind-sql-injection/

--
PGP Key: https://pgp.mit.edu/pks/lookup?op=get&search=0x204DCBDD29BA0D89



Related Posts