Vulnerability CVE-2022-23911


Published: 2022-02-28

Description:
The Testimonial WordPress Plugin WordPress plugin before 1.4.7 does not validate and escape the id parameter before using it in a SQL statement when retrieving a testimonial to edit, leading to a SQL Injection

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Accesspressthemes -> Ap custom testimonial 

 References:
https://plugins.trac.wordpress.org/changeset/2664185
https://wpscan.com/vulnerability/77fd6749-4fb2-48fa-a191-437b442f28e9

Copyright 2024, cxsecurity.com

 

Back to Top