Lucene search

K
cveWordfenceCVE-2024-0608
HistoryMar 29, 2024 - 7:15 a.m.

CVE-2024-0608

2024-03-2907:15:41
Wordfence
web.nvd.nist.gov
31
cve-2024-0608
sql injection
user parameter
database vulnerability
wordpress plugin

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0

Percentile

9.0%

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to union-based SQL Injection via the ‘email’ parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Vulners
Vulnrichment
Node
wedevswp_erpRange1.12.9wordpress
VendorProductVersionCPE
wedevswp_erp*cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "wedevs",
    "product": "WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.12.9",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0

Percentile

9.0%