Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-14T13:00:00

Updated: 2024-08-05T12:33:49.312Z

Reserved: 2018-03-14T00:00:00

Link: CVE-2018-1000131

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-14T13:29:00.347

Modified: 2018-04-13T13:45:46.377

Link: CVE-2018-1000131

cve-icon Redhat

No data.