CVE-2024-6926

The Viral Signup WordPress plugin through 2.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wow-company:viral_signup:*:*:*:*:*:wordpress:*:*

History

07 Oct 2024, 15:29

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/9ce96ce5-fcf0-4d7a-b562-f63ea3418d93/ - () https://wpscan.com/vulnerability/9ce96ce5-fcf0-4d7a-b562-f63ea3418d93/ - Exploit, Third Party Advisory
First Time Wow-company
Wow-company viral Signup
CPE cpe:2.3:a:wow-company:viral_signup:*:*:*:*:*:wordpress:*:*
CWE CWE-89

04 Sep 2024, 15:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

04 Sep 2024, 13:05

Type Values Removed Values Added
Summary
  • (es) El complemento Viral Signup de WordPress hasta la versión 2.1 no desinfecta ni escapa correctamente un parámetro antes de usarlo en una declaración SQL a través de una acción AJAX disponible para usuarios no autenticados, lo que genera una inyección SQL.

04 Sep 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-04 06:15

Updated : 2024-10-07 15:29


NVD link : CVE-2024-6926

Mitre link : CVE-2024-6926

CVE.ORG link : CVE-2024-6926


JSON object : View

Products Affected

wow-company

  • viral_signup
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')