Vulnerability CVE-2022-2718


Published: 2022-09-06

Description:
The JoomSport ?? for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-page-extrafields page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrative privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2767877%40joomsport-sports-league-results-management&new=2767877%40joomsport-sports-league-results-management&sfp_email=&sfph_mail
=
https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2718
https://plugins.trac.wordpress.org/browser/joomsport-sports-league-results-management/trunk/includes/pages/joomsport-page-extrafields.php?rev=2540219#L26

Copyright 2024, cxsecurity.com

 

Back to Top