CVE-2024-3200

June 1, 2024, 9:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

wpForo Forum plugin for WordPress

  • up to 2.3.3

Source

security@wordfence.com

Tags

CVE-2024-3200 details

Published : June 1, 2024, 9:15 a.m.
Last Modified : June 1, 2024, 9:15 a.m.

Description

The wpForo Forum plugin for WordPress is vulnerable to SQL Injection via the 'slug' attribute of the 'wpforo' shortcode in all versions up to, and including, 2.3.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CVSS Score

1 2 3 4 5 6 7 8 9.9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.9

Exploitability Score

Impact Score

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.