CVE-2024-3293

April 23, 2024, 12:52 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

rtMedia for WordPress, BuddyPress and bbPress plugin

  • up to 4.6.18

Source

security@wordfence.com

Tags

CVE-2024-3293 details

Published : April 23, 2024, 2:15 a.m.
Last Modified : April 23, 2024, 12:52 p.m.

Description

The rtMedia for WordPress, BuddyPress and bbPress plugin for WordPress is vulnerable to blind SQL Injection via the rtmedia_gallery shortcode in all versions up to, and including, 4.6.18 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.