CVE-2024-4742

The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to SQL Injection via the order_by shortcode attribute in all versions up to, and including, 1.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kainelabs:youzify:*:*:*:*:*:wordpress:*:*

History

15 Jul 2024, 17:10

Type Values Removed Values Added
First Time Kainelabs
Kainelabs youzify
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 8.8
References () https://plugins.trac.wordpress.org/browser/youzify/trunk/includes/public/core/functions/youzify-account-verification-functions.php#L294 - () https://plugins.trac.wordpress.org/browser/youzify/trunk/includes/public/core/functions/youzify-account-verification-functions.php#L294 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/08bd24ca-eec6-4b62-af49-192496e65a5b?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/08bd24ca-eec6-4b62-af49-192496e65a5b?source=cve - Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:kainelabs:youzify:*:*:*:*:*:wordpress:*:*

20 Jun 2024, 12:43

Type Values Removed Values Added
Summary
  • (es) El complemento Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin para WordPress es vulnerable a la inyección SQL a través del atributo shortcode order_by en todas las versiones hasta la 1.2.5 incluida debido a un escape insuficiente en el parámetro proporcionado por el usuario. y falta de preparación suficiente en la consulta SQL existente. Esto hace posible que los atacantes autenticados, con acceso de nivel de colaborador y superior, agreguen consultas SQL adicionales a consultas ya existentes que pueden usarse para extraer información confidencial de la base de datos.

20 Jun 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-20 02:15

Updated : 2024-07-15 17:10


NVD link : CVE-2024-4742

Mitre link : CVE-2024-4742

CVE.ORG link : CVE-2024-4742


JSON object : View

Products Affected

kainelabs

  • youzify
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')