The NEX-Forms WordPress plugin before 7.9.7 does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured otherwise via the plugin settings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-09-19T00:00:00

Updated: 2024-08-03T01:00:10.258Z

Reserved: 2022-09-06T00:00:00

Link: CVE-2022-3142

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-19T14:15:11.357

Modified: 2023-11-07T03:50:49.870

Link: CVE-2022-3142

cve-icon Redhat

No data.