Lucene search

K
cve[email protected]CVE-2024-3293
HistoryApr 23, 2024 - 2:15 a.m.

CVE-2024-3293

2024-04-2302:15:48
web.nvd.nist.gov
14
rtmedia
wordpress
sql injection
user parameter
buddypress
bbpress
vulnerability
authentication
contributor access

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

The rtMedia for WordPress, BuddyPress and bbPress plugin for WordPress is vulnerable to blind SQL Injection via the rtmedia_gallery shortcode in all versions up to, and including, 4.6.18 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Vulners
Node
rtcamprtmediaRange4.6.18
VendorProductVersionCPE
rtcamprtmedia*cpe:2.3:a:rtcamp:rtmedia:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "rtcamp",
    "product": "rtMedia for WordPress, BuddyPress and bbPress",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.6.18",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%