CVE-2024-6338

July 19, 2024, 8:24 p.m.

Analyzed
CVE has been recently published to the CVE List and has been received by the NVD.

Products

FV Flowplayer Video Player plugin for WordPress

  • up to 7.5.46.7212

fv_flowplayer_video_player

  • *

Source

security@wordfence.com

Tags

CVE-2024-6338 details

Published : July 19, 2024, 8:15 a.m.
Last Modified : July 19, 2024, 8:24 p.m.

Description

The FV Flowplayer Video Player plugin for WordPress is vulnerable to time-based SQL Injection via the ‘exclude’ parameter in all versions up to, and including, 7.5.46.7212 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

2.8

Impact Score

5.9

Base Severity

HIGH

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a foliovision fv_flowplayer_video_player / / / / / wordpress / /
This website uses the NVD API, but is not approved or certified by it.