The TS Poll – Survey, Versus Poll, Image Poll, Video Poll plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.3.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

Thu, 10 Oct 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Totalsoft
Totalsoft poll Survey
CPEs cpe:2.3:a:totalsoft:poll_survey:*:*:*:*:*:*:*:*
Vendors & Products Totalsoft
Totalsoft poll Survey
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 02:45:00 +0000

Type Values Removed Values Added
Description The TS Poll – Survey, Versus Poll, Image Poll, Video Poll plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.3.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Title TS Poll – Survey, Versus Poll, Image Poll, Video Poll <= 2.3.9 - Authenticated (Administrator+) SQL Injection via orderby Parameter
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-10-10T02:06:11.579Z

Updated: 2024-10-10T15:30:09.922Z

Reserved: 2024-09-19T21:34:52.121Z

Link: CVE-2024-9022

cve-icon Vulnrichment

Updated: 2024-10-10T15:29:16.830Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-10T03:15:02.523

Modified: 2024-10-10T12:51:56.987

Link: CVE-2024-9022

cve-icon Redhat

No data.