The Message ticker plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 9.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-31T08:32:53.529Z

Updated: 2024-08-02T07:59:44.680Z

Reserved: 2023-10-05T19:16:38.166Z

Link: CVE-2023-5433

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-31T09:15:08.780

Modified: 2023-11-07T04:24:00.263

Link: CVE-2023-5433

cve-icon Redhat

No data.