Vulnerability CVE-2022-0478


Published: 2022-03-14

Description:
The Event Manager and Tickets Selling for WooCommerce WordPress plugin before 3.5.8 does not validate and escape the post_author_gutenberg parameter before using it in a SQL statement when creating/editing events, which could allow users with a role as low as contributor to perform SQL Injection attacks

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mage-people -> Event manager and tickets selling for woocommerce 

 References:
https://plugins.trac.wordpress.org/changeset/2671860
https://wpscan.com/vulnerability/d881d725-d06b-464f-a25e-88f41b1f431f

Copyright 2024, cxsecurity.com

 

Back to Top