Vulnerability CVE-2022-3141


Published: 2022-09-19

Description:
The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be injected.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://medium.com/@elias.hohl/authenticated-sql-injection-vulnerability-in-translatepress-multilingual-wordpress-plugin-effc08eda514
https://wpscan.com/vulnerability/1fa355d1-cca8-4b27-9d21-0b420a2e1bf3

Copyright 2024, cxsecurity.com

 

Back to Top