Skip to content

Add WP Depicter Plugin Unauth SQL Injection (CVE-2025-2011) #20185

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Open
wants to merge 2 commits into
base: master
Choose a base branch
from

Conversation

Chocapikk
Copy link
Contributor

@Chocapikk Chocapikk commented May 14, 2025

Hello Metasploit Team,

This PR implements a new auxiliary scanner module scanner/http/wp_depicter_sqli_cve_2025_2011 for CVE-2025-2011, an UNAUTHENTICATED SQL injection in the Slider & Popup Builder by Depicter plugin (≤ 3.6.1).

The module automates:

  1. Database enumeration via a UNION-based payload on admin-ajax.php?s=
  2. Table enumeration to infer the WordPress table prefix
  3. User credential extraction (user_login:user_pass) from the inferred *_users table
  4. Credential creation, loot storage (wordpress.users), and reporting

Verification

  • Start msfconsole
  • use auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011
  • set RHOSTS <target_ip>
  • set RPORT <http_port>
  • set TARGETURI /
  • set COUNT 1
  • Run the module
    • ✔️ Should display:
      • Database name (e.g. exploit_market)
      • Tables list and inferred prefix (e.g. wp_users)
      • User credentials in a formatted table
      • Loot saved under wordpress.users
  • Verify credentials are created in the database (if connected)
  • Verify no side effects on the plugin or site functionality

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Should this module be an auxiliary/gather module instead of an auxiliary/scanner?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I don't know. I created several auxiliary modules to exploit WordPress plugins, and they're in scanner. That's why I chose this. What's the difference between the two?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants