The Viral Signup WordPress plugin through 2.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection
History

Wed, 04 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Wow-company
Wow-company viral-signup
CPEs cpe:2.3:a:wow-company:viral-signup:*:*:*:*:*:*:*:*
Vendors & Products Wow-company
Wow-company viral-signup
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 06:15:00 +0000

Type Values Removed Values Added
Description The Viral Signup WordPress plugin through 2.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection
Title Viral Signup <= 2.1 - Unauthenticated SQLi
References

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-09-04T06:00:04.238Z

Updated: 2024-09-04T14:19:49.867Z

Reserved: 2024-07-19T19:37:55.347Z

Link: CVE-2024-6926

cve-icon Vulnrichment

Updated: 2024-09-04T14:19:39.748Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-04T06:15:17.537

Modified: 2024-09-04T15:35:26.253

Link: CVE-2024-6926

cve-icon Redhat

No data.