Lucene search

K
cvelistWPScanCVELIST:CVE-2022-3142
HistorySep 19, 2022 - 12:00 a.m.

CVE-2022-3142 NEX-Forms < 7.9.7 - Authenticated SQLi

2022-09-1900:00:00
CWE-89
WPScan
www.cve.org
2
cve-2022-3142
nex-forms
wordpress
sql injection

EPSS

0.003

Percentile

71.5%

The NEX-Forms WordPress plugin before 7.9.7 does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured otherwise via the plugin settings.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "NEX-Forms – Ultimate Form Builder – Contact forms and much more",
    "versions": [
      {
        "version": "7.9.7",
        "status": "affected",
        "lessThan": "7.9.7",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.003

Percentile

71.5%