The Slider by 10Web – Responsive Image Slider plugin for WordPress is vulnerable to time-based SQL Injection via the 'id' parameter in all versions up to, and including, 1.2.57 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

Thu, 08 Aug 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared 10web
10web slider
CPEs cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*
Vendors & Products 10web
10web slider
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 08 Aug 2024 05:45:00 +0000

Type Values Removed Values Added
Description The Slider by 10Web – Responsive Image Slider plugin for WordPress is vulnerable to time-based SQL Injection via the 'id' parameter in all versions up to, and including, 1.2.57 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Title Slider by 10Web – Responsive Image Slider <= 1.2.57 - Authenticated (Contributor+) SQL Injection via id Parameter
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-08T05:31:46.098Z

Updated: 2024-08-08T13:10:20.727Z

Reserved: 2024-07-26T22:24:06.490Z

Link: CVE-2024-7150

cve-icon Vulnrichment

Updated: 2024-08-08T13:10:14.080Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-08T06:15:41.727

Modified: 2024-08-08T13:04:18.753

Link: CVE-2024-7150

cve-icon Redhat

No data.