Vulnerability Name:

CVE-2022-0267 (CCN-221463)

Assigned:2022-02-07
Published:2022-02-07
Updated:2022-03-11
Summary:The AdRotate WordPress plugin before 5.8.22 does not sanitise and escape the adrotate_action before using it in a SQL statement via the adrotate_request_action function available to admins, leading to a SQL injection
CVSS v3 Severity:7.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.8 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N)
3.7 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2022-0267

Source: XF
Type: UNKNOWN
adrotate-cve20220267-sql-injection(221463)

Source: CCN
Type: WordPress Plugin Directory
AdRotate - Ad manager & AdSense Ads

Source: CCN
Type: WPScan Web site
AdRotate < 5.8.22 - Admin+ SQL Injection

Source: MISC
Type: Exploit, Third Party Advisory
https://wpscan.com/vulnerability/7df70f49-547f-4bdb-bf9b-2e06f93488c6

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adrotate_project:adrotate:*:*:*:*:*:wordpress:*:* (Version < 5.8.22)

  • Configuration CCN 1:
  • cpe:/a:adrotateplugin:adrotate:3.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:ajdg:adrotate:5.8.3:*:*:*:pro:wordpress:*:*
  • OR cpe:/a:ajdg:adrotate:5.8.2:*:*:*:pro:wordpress:*:*
  • OR cpe:/a:ajdg:adrotate:5.8.1:*:*:*:pro:wordpress:*:*
  • AND
  • cpe:/a:wordpress:wordpress:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adrotate_project adrotate *
    adrotateplugin adrotate 3.6.5
    adrotateplugin adrotate 3.6.6
    ajdg adrotate 5.8.3
    ajdg adrotate 5.8.2
    ajdg adrotate 5.8.1
    wordpress wordpress -