Executive Summary

Informations
Name CVE-2024-0952 First vendor Publication 2024-04-09
Vendor Cve Last vendor Modification 2024-04-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with accounting manager or admin privileges or higher, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0952

Sources (Detail)

https://plugins.trac.wordpress.org/changeset/3060269/erp/tags/1.13.0/modules/...
https://www.wordfence.com/threat-intel/vulnerabilities/id/f3ba06f9-de51-49ea-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-04-10 17:27:36
  • Multiple Updates
2024-04-10 00:27:25
  • First insertion