Lucene search

K
cve[email protected]CVE-2022-1692
HistoryJun 08, 2022 - 10:15 a.m.

CVE-2022-1692

2022-06-0810:15:10
CWE-89
web.nvd.nist.gov
46
4
cve-2022-1692
cp image store
slideshow
wordpress plugin
sql injection
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

59.5%

The CP Image Store with Slideshow WordPress plugin before 1.0.68 does not sanitise and escape the ordering_by query parameter before using it in a SQL statement in pages where the [codepeople-image-store] is embed, allowing unauthenticated users to perform an SQL injection attack

Affected configurations

Vulners
NVD
Node
gopipluswp_image_slideshowRange<1.0.68
VendorProductVersionCPE
gopipluswp_image_slideshow*cpe:2.3:a:gopiplus:wp_image_slideshow:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CP Image Store with Slideshow",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.0.68",
        "status": "affected",
        "version": "1.0.68",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

59.5%