The video carousel slider with lightbox plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

Wed, 11 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared I13websolution
I13websolution video Carousel Slider With Lightbox
CPEs cpe:2.3:a:i13websolution:video_carousel_slider_with_lightbox:*:*:*:*:*:wordpress:*:*
Vendors & Products I13websolution
I13websolution video Carousel Slider With Lightbox
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 08:45:00 +0000

Type Values Removed Values Added
Description The video carousel slider with lightbox plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Title video carousel slider with lightbox <= 1.0.6 - Authenticated (Admin+) SQL Injection
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-11T08:31:04.386Z

Updated: 2024-09-11T14:59:25.179Z

Reserved: 2024-09-10T20:27:17.437Z

Link: CVE-2019-25212

cve-icon Vulnrichment

Updated: 2024-09-11T14:59:20.607Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T09:15:01.887

Modified: 2024-09-11T16:26:11.920

Link: CVE-2019-25212

cve-icon Redhat

No data.