Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-3922
HistoryJun 13, 2024 - 2:05 a.m.

CVE-2024-3922 Dokan Pro <= 3.10.3 - Unauthenticated SQL Injection

2024-06-1302:05:22
Wordfence
www.cve.org
4
dokan pro
sql injection
wordpress
unauthenticated access
cve-2024-3922
sensitive information

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

39.2%

The Dokan Pro plugin for WordPress is vulnerable to SQL Injection via the ‘code’ parameter in all versions up to, and including, 3.10.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CNA Affected

[
  {
    "vendor": "wedevs",
    "product": "Dokan Pro",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.10.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

39.2%

Related for CVELIST:CVE-2024-3922