THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3293

AssignerWordfence
Reserved2024-04-03
Published2024-04-23
Updated2024-06-06

Description

The rtMedia for WordPress, BuddyPress and bbPress plugin for WordPress is vulnerable to blind SQL Injection via the rtmedia_gallery shortcode in all versions up to, and including, 4.6.18 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Product status

Default status
unaffected

*
affected

Timeline

2024-04-04:Vendor Notified
2024-04-22:Disclosed

Credits

Krzysztof Zając finder

References

https://www.wordfence.com/threat-intel/vulnerabilities/id/32b6938a-0566-46c8-8761-0403b3a0e3e9?source=cve

https://plugins.trac.wordpress.org/changeset/3071359/buddypress-media

cve.org CVE-2024-3293

nvd.nist.gov CVE-2024-3293

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3293
© Copyright 2024 THREATINT. Made in Cyprus with +