CVE-2023-26325

The 'rx_export_review' action in the ReviewX WordPress Plugin version < 1.6.4, is affected by an authenticated SQL injection vulnerability in the 'filterValue' and 'selectedColumns' parameters.
References
Link Resource
https://www.tenable.com/security/research/tra-2023-2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*

History

03 Mar 2023, 16:43

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*
References (MISC) https://www.tenable.com/security/research/tra-2023-2 - (MISC) https://www.tenable.com/security/research/tra-2023-2 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

23 Feb 2023, 22:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-23 20:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-26325

Mitre link : CVE-2023-26325

CVE.ORG link : CVE-2023-26325


JSON object : View

Products Affected

wpdeveloper

  • reviewx
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')