CVE-2024-3549

June 11, 2024, 1:54 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress

  • up to 7.4.1

Source

security@wordfence.com

Tags

CVE-2024-3549 details

Published : June 11, 2024, 7:15 a.m.
Last Modified : June 11, 2024, 1:54 p.m.

Description

The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to SQL Injection via the 'b2sSortPostType' parameter in all versions up to, and including, 7.4.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CVSS Score

1 2 3 4 5 6 7 8 9.9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.9

Exploitability Score

Impact Score

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.