Lucene search

K
cveWordfenceCVE-2023-5433
HistoryOct 31, 2023 - 9:15 a.m.

CVE-2023-5433

2023-10-3109:15:08
Wordfence
web.nvd.nist.gov
70
wordpress
message ticker plugin
cve-2023-5433
sql injection
nvd
vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

26.4%

The Message ticker plugin for WordPress is vulnerable to SQL Injection via the plugin’s shortcode in versions up to, and including, 9.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Nvd
Vulners
Node
gopiplusmessage_tickerRange<9.3wordpress
VendorProductVersionCPE
gopiplusmessage_ticker*cpe:2.3:a:gopiplus:message_ticker:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "gopiplus",
    "product": "Message ticker",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

26.4%

Related for CVE-2023-5433