The Popup Builder plugin 2.2.8 through 2.6.7.6 for WordPress is vulnerable to SQL injection (in the sgImportPopups function in sg_popup_ajax.php) via PHP Deserialization on attacker-controlled data with the attachmentUrl POST variable. This allows creation of an arbitrary WordPress Administrator account, leading to possible Remote Code Execution because Administrators can run PHP code on Wordpress instances. (This issue has been fixed in the 3.x branch of popup-builder.)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-17T14:33:25

Updated: 2024-08-04T10:19:19.390Z

Reserved: 2020-02-16T00:00:00

Link: CVE-2020-9006

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-17T15:15:12.023

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-9006

cve-icon Redhat

No data.