Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-6028
HistoryJun 25, 2024 - 8:35 a.m.

CVE-2024-6028 Quiz Maker <= 6.5.8.3 - Unauthenticated SQL Injection via 'ays_questions' Parameter

2024-06-2508:35:15
Wordfence
www.cve.org
3
quiz maker
wordpress
sql injection
unauthenticated
cve-2024-6028

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

27.1%

The Quiz Maker plugin for WordPress is vulnerable to time-based SQL Injection via the ‘ays_questions’ parameter in all versions up to, and including, 6.5.8.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CNA Affected

[
  {
    "vendor": "ays-pro",
    "product": "Quiz Maker",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.5.8.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

27.1%

Related for CVELIST:CVE-2024-6028