Vulnerability CVE-2022-0349


Published: 2022-03-07

Description:
The NotificationX WordPress plugin before 2.3.9 does not sanitise and escape the nx_id parameter before using it in a SQL statement, leading to an Unauthenticated Blind SQL Injection

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpdeveloper -> Notificationx 

 References:
https://wpscan.com/vulnerability/1d0dd7be-29f3-4043-a9c6-67d02746463a

Copyright 2024, cxsecurity.com

 

Back to Top