CVE-2018-1000131

Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpsupportplus:wp_support_plus_responsive_ticket_system:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-03-14 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000131

Mitre link : CVE-2018-1000131

CVE.ORG link : CVE-2018-1000131


JSON object : View

Products Affected

wpsupportplus

  • wp_support_plus_responsive_ticket_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')