CVE-2024-9796

The WP-Advanced-Search WordPress plugin before 3.3.9.2 does not sanitize and escape the t parameter before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:internet-formation:wp-advanced-search:*:*:*:*:*:wordpress:*:*

History

15 Oct 2024, 18:46

Type Values Removed Values Added
CWE CWE-89
References () https://wpscan.com/vulnerability/2ddd6839-6bcb-4bb8-97e0-1516b8c2b99b/ - () https://wpscan.com/vulnerability/2ddd6839-6bcb-4bb8-97e0-1516b8c2b99b/ - Exploit, Third Party Advisory
First Time Internet-formation wp-advanced-search
Internet-formation
CPE cpe:2.3:a:internet-formation:wp-advanced-search:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 5.9
v2 : unknown
v3 : 9.8

10 Oct 2024, 15:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.9

10 Oct 2024, 12:51

Type Values Removed Values Added
Summary
  • (es) El complemento WP-Advanced-Search para WordPress anterior a la versión 3.3.9.2 no desinfecta ni escapa el parámetro t antes de usarlo en una declaración SQL, lo que permite que usuarios no autenticados realicen ataques de inyección SQL.

10 Oct 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 08:15

Updated : 2024-10-15 18:46


NVD link : CVE-2024-9796

Mitre link : CVE-2024-9796

CVE.ORG link : CVE-2024-9796


JSON object : View

Products Affected

internet-formation

  • wp-advanced-search
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')