Lucene search

K
cveWPScanCVE-2022-4159
HistoryDec 26, 2022 - 1:15 p.m.

CVE-2022-4159

2022-12-2613:15:13
WPScan
web.nvd.nist.gov
32
wordpress
plugin
vulnerability
sql injection
security
cve-2022-4159

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

36.8%

The Contest Gallery WordPress plugin before 19.1.5.1, Contest Gallery Pro WordPress plugin before 19.1.5.1 do not escape the cg_id POST parameter before concatenating it to an SQL query in 0_change-gallery.php. This may allow malicious users with at least author privilege to leak sensitive information from the site’s database.

Affected configurations

Nvd
Vulners
Node
contest-gallerycontest_galleryRange<19.1.5.1wordpress
OR
contest-gallerycontest_galleryRange<19.1.5.1prowordpress
VendorProductVersionCPE
contest-gallerycontest_gallery*cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*
contest-gallerycontest_gallery*cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Contest Gallery",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "19.1.5.1"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  },
  {
    "vendor": "Unknown",
    "product": "Contest Gallery Pro",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "19.1.5.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

36.8%

Related for CVE-2022-4159