CVE-2022-3142

The NEX-Forms WordPress plugin before 7.9.7 does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured otherwise via the plugin settings.
Configurations

Configuration 1 (hide)

cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@elias.hohl/authenticated-sql-injection-vulnerability-in-nex-forms-wordpress-plugin-35b8558dd0f5', 'name': 'https://medium.com/@elias.hohl/authenticated-sql-injection-vulnerability-in-nex-forms-wordpress-plugin-35b8558dd0f5', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40elias.hohl/authenticated-sql-injection-vulnerability-in-nex-forms-wordpress-plugin-35b8558dd0f5 -

Information

Published : 2022-09-19 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-3142

Mitre link : CVE-2022-3142

CVE.ORG link : CVE-2022-3142


JSON object : View

Products Affected

basixonline

  • nex-forms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')