The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be injected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-09-19T00:00:00

Updated: 2024-08-03T01:00:10.566Z

Reserved: 2022-09-06T00:00:00

Link: CVE-2022-3141

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-19T14:15:11.307

Modified: 2023-11-07T03:50:49.687

Link: CVE-2022-3141

cve-icon Redhat

No data.