Lucene search

K
cve[email protected]CVE-2022-0785
HistoryApr 18, 2022 - 6:15 p.m.

CVE-2022-0785

2022-04-1818:15:08
CWE-89
web.nvd.nist.gov
58
cve-2022-0785
wordpress plugin
unauthenticated
sql injection
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.04 Low

EPSS

Percentile

92.1%

The Daily Prayer Time WordPress plugin before 2022.03.01 does not sanitise and escape the month parameter before using it in a SQL statement via the get_monthly_timetable AJAX action (available to unauthenticated users), leading to an unauthenticated SQL injection

Affected configurations

Vulners
NVD
Node
daily_prayer_time_projectdaily_prayer_timeRange<2022.03.01
VendorProductVersionCPE
daily_prayer_time_projectdaily_prayer_time*cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Daily Prayer Time",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2022.03.01",
        "status": "affected",
        "version": "2022.03.01",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.04 Low

EPSS

Percentile

92.1%