CVE-2020-12104

The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress is vulnerable to authenticated SQL injection via an uploaded .sql file. An attacker can use this to execute SQL commands without any validation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:internet-formation:wp-advanced-search:*:*:*:*:*:wordpress:*:*

History

16 Oct 2024, 13:47

Type Values Removed Values Added
First Time Internet-formation wp-advanced-search
Internet-formation
CPE cpe:2.3:a:wp-advanced-search_project:wp-advanced-search:*:*:*:*:*:wordpress:*:* cpe:2.3:a:internet-formation:wp-advanced-search:*:*:*:*:*:wordpress:*:*

Information

Published : 2020-05-05 15:15

Updated : 2024-10-16 13:47


NVD link : CVE-2020-12104

Mitre link : CVE-2020-12104

CVE.ORG link : CVE-2020-12104


JSON object : View

Products Affected

internet-formation

  • wp-advanced-search
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')