Lucene search

K
cve[email protected]CVE-2022-3142
HistorySep 19, 2022 - 2:15 p.m.

CVE-2022-3142

2022-09-1914:15:11
CWE-89
web.nvd.nist.gov
29
3
nex-forms
wordpress
plugin
sql injection
security
cve-2022-3142

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

The NEX-Forms WordPress plugin before 7.9.7 does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured otherwise via the plugin settings.

Affected configurations

Vulners
NVD
Node
nex-forms_-_ultimate_form_builder_projectnex-forms_-_ultimate_form_builderRange<7.9.7
VendorProductVersionCPE
nex\-forms_\-_ultimate_form_builder_projectnex\-forms_\-_ultimate_form_builder*cpe:2.3:a:nex\-forms_\-_ultimate_form_builder_project:nex\-forms_\-_ultimate_form_builder:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "NEX-Forms – Ultimate Form Builder – Contact forms and much more",
    "versions": [
      {
        "version": "7.9.7",
        "status": "affected",
        "lessThan": "7.9.7",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%