Lucene search

K
wpvulndbWpvulndbWPVDB-ID:50724A27-6CBC-4EF6-B01B-D036102818E3
HistoryApr 06, 2024 - 12:00 a.m.

REHub Framework < 19.6.2 - Authenticated (Subscriber+) SQL Injection

2024-04-0600:00:00
wpscan.com
6
rehub framework
wordpress
sql injection
vulnerability
authenticated
subscriberηΊ§ access
database

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Description The REHub Framework plugin for WordPress is vulnerable to SQL Injection in versions prior to 19.6.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CPENameOperatorVersion
eq19.6.2

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Related for WPVDB-ID:50724A27-6CBC-4EF6-B01B-D036102818E3