CVE-2023-5433

The Message ticker plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 9.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopiplus:message_ticker:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:24

Type Values Removed Values Added
CWE CWE-89

06 Nov 2023, 19:00

Type Values Removed Values Added
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/d0b1fa88-2fc6-41af-bd39-12af92dc6533?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/d0b1fa88-2fc6-41af-bd39-12af92dc6533?source=cve - Patch, Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/message-ticker/trunk/message-ticker.php?rev=2827131#L142 - (MISC) https://plugins.trac.wordpress.org/browser/message-ticker/trunk/message-ticker.php?rev=2827131#L142 - Exploit
References (MISC) https://plugins.trac.wordpress.org/changeset/2985499/message-ticker#file1 - (MISC) https://plugins.trac.wordpress.org/changeset/2985499/message-ticker#file1 - Patch
CPE cpe:2.3:a:gopiplus:message_ticker:*:*:*:*:*:wordpress:*:*
First Time Gopiplus
Gopiplus message Ticker
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

31 Oct 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 09:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-5433

Mitre link : CVE-2023-5433

CVE.ORG link : CVE-2023-5433


JSON object : View

Products Affected

gopiplus

  • message_ticker
CWE

No CWE.