Lucene search

K
cve[email protected]CVE-2022-4151
HistoryDec 26, 2022 - 1:15 p.m.

CVE-2022-4151

2022-12-2613:15:12
CWE-89
web.nvd.nist.gov
33
cve-2022-4151
contest gallery
wordpress
sql injection
nvd
security vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

32.8%

The Contest Gallery WordPress plugin before 19.1.5.1, Contest Gallery Pro WordPress plugin before 19.1.5.1 do not escape the option_id GET parameter before concatenating it to an SQL query in export-images-data.php. This may allow malicious users with at least author privilege to leak sensitive information from the site’s database.

Affected configurations

Vulners
NVD
Node
contest-gallerycontest_galleryRange<19.1.5.1
OR
contest-gallerycontest_galleryRange<19.1.5.1
VendorProductVersionCPE
contest\-gallerycontest_gallery*cpe:2.3:a:contest\-gallery:contest_gallery:*:*:*:*:*:*:*:*
contest\-gallerycontest_gallery*cpe:2.3:a:contest\-gallery:contest_gallery:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Contest Gallery",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "19.1.5.1"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  },
  {
    "vendor": "Unknown",
    "product": "Contest Gallery Pro",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "19.1.5.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

32.8%

Related for CVE-2022-4151