Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-6926
HistorySep 04, 2024 - 6:00 a.m.

CVE-2024-6926 Viral Signup <= 2.1 - Unauthenticated SQLi

2024-09-0406:00:04
WPScan
github.com
1
cve-2024-6926
viral signup
wordpress
sql injection
unauthenticated users
ajax action .

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

22.2%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

The Viral Signup WordPress plugin through 2.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wow-company:viral-signup:*:*:*:*:*:*:*:*"
    ],
    "vendor": "wow-company",
    "product": "viral-signup",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.1"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

22.2%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-6926