CVE-2022-0788

The WP Fundraising Donation and Crowdfunding Platform WordPress plugin before 1.5.0 does not sanitise and escape a parameter before using it in a SQL statement via one of it's REST route, leading to an SQL injection exploitable by unauthenticated users
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*

History

11 Jul 2022, 13:15

Type Values Removed Values Added
Summary The WP Fundraising Donation and Crowdfunding Platform WordPress plugin through 1.4.2 does not sanitise and escape a parameter before using it in a SQL statement via one of it's REST route, leading to an SQL injection exploitable by unauthenticated users The WP Fundraising Donation and Crowdfunding Platform WordPress plugin before 1.5.0 does not sanitise and escape a parameter before using it in a SQL statement via one of it's REST route, leading to an SQL injection exploitable by unauthenticated users

17 Jun 2022, 01:09

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/fbc71710-123f-4c61-9796-a6a4fd354828 - (MISC) https://wpscan.com/vulnerability/fbc71710-123f-4c61-9796-a6a4fd354828 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*

08 Jun 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-08 10:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-0788

Mitre link : CVE-2022-0788

CVE.ORG link : CVE-2022-0788


JSON object : View

Products Affected

wpmet

  • wp_fundraising_donation_and_crowdfunding_platform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')