The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to SQL Injection via the order_by shortcode attribute in all versions up to, and including, 1.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-06-20T02:08:20.417Z

Updated: 2024-08-01T20:47:41.856Z

Reserved: 2024-05-10T10:09:09.383Z

Link: CVE-2024-4742

cve-icon Vulnrichment

Updated: 2024-08-01T20:47:41.856Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-20T02:15:11.500

Modified: 2024-07-15T17:10:34.403

Link: CVE-2024-4742

cve-icon Redhat

No data.