CVE-2024-6265

The UsersWP – Front-end login form, User Registration, User Profile & Members Directory plugin for WordPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘uwp_sort_by’ parameter in all versions up to, and including, 1.2.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*

History

01 Aug 2024, 16:53

Type Values Removed Values Added
References () https://plugins.trac.wordpress.org/browser/userswp/tags/1.2.10/admin/settings/class-uwp-settings-user-sorting.php#L45 - () https://plugins.trac.wordpress.org/browser/userswp/tags/1.2.10/admin/settings/class-uwp-settings-user-sorting.php#L45 - Issue Tracking
References () https://plugins.trac.wordpress.org/changeset/3106884/ - () https://plugins.trac.wordpress.org/changeset/3106884/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/37fd0582-5baf-4ced-a798-dc0970e90a3e?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/37fd0582-5baf-4ced-a798-dc0970e90a3e?source=cve - Third Party Advisory
First Time Ayecode
Ayecode userswp
CWE CWE-89
CPE cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*

01 Jul 2024, 12:37

Type Values Removed Values Added
Summary
  • (es) El complemento UsersWP – Front-end login form, User Registration, User Profile & Members Directory para WordPress es vulnerable a la inyección SQL basada en el tiempo a través del parámetro 'uwp_sort_by' en todas las versiones hasta la 1.2.10 incluida debido a un escape insuficiente en el parámetro proporcionado por el usuario y a la falta de preparación suficiente en la consulta SQL existente. Esto hace posible que atacantes no autenticados agreguen consultas SQL adicionales a consultas ya existentes que pueden usarse para extraer información confidencial de la base de datos.

29 Jun 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-29 05:15

Updated : 2024-08-01 16:53


NVD link : CVE-2024-6265

Mitre link : CVE-2024-6265

CVE.ORG link : CVE-2024-6265


JSON object : View

Products Affected

ayecode

  • userswp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')