The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-events-form page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrative privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-09-06T17:18:59

Updated: 2024-08-03T00:46:03.683Z

Reserved: 2022-08-08T00:00:00

Link: CVE-2022-2717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-06T18:15:14.687

Modified: 2024-01-11T09:15:45.543

Link: CVE-2022-2717

cve-icon Redhat

No data.