CVE-2022-0782

The Donations WordPress plugin through 1.8 does not sanitise and escape the nd_donations_id parameter before using it in a SQL statement via the nd_donations_single_cause_form_validate_fields_php_function AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:donations_project:donations:*:*:*:*:*:wordpress:*:*

History

03 May 2022, 20:18

Type Values Removed Values Added
CPE cpe:2.3:a:donations_project:donations:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://wpscan.com/vulnerability/b81e824c-d2b1-4381-abee-18c42bb5c2f5 - (MISC) https://wpscan.com/vulnerability/b81e824c-d2b1-4381-abee-18c42bb5c2f5 - Exploit, Third Party Advisory
First Time Donations Project
Donations Project donations

25 Apr 2022, 16:30

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-25 16:16

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0782

Mitre link : CVE-2022-0782

CVE.ORG link : CVE-2022-0782


JSON object : View

Products Affected

donations_project

  • donations
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')