Lucene search

K
cveWordfenceCVE-2024-7112
HistorySep 07, 2024 - 12:15 p.m.

CVE-2024-7112

2024-09-0712:15:12
CWE-89
Wordfence
web.nvd.nist.gov
25
cve-2024
pinpoint booking system
wordpress
sql injection
authenticated
subscriber-level access
sensitive information

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

33.6%

The Pinpoint Booking System – #1 WordPress Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘schedule’ parameter in all versions up to, and including, 2.9.9.5.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Vulners
Vulnrichment
Node
dotonpaperdot_on_paper_shortcodesRange2.9.9.5.0wordpress
VendorProductVersionCPE
dotonpaperdot_on_paper_shortcodes*cpe:2.3:a:dotonpaper:dot_on_paper_shortcodes:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "dotonpaper",
    "product": "Pinpoint Booking System – #1 WordPress Booking Plugin",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.9.9.5.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

33.6%

Related for CVE-2024-7112