CVE-2023-5435

The Up down image slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopiplus:up_down_image_slideshow_gallery:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:24

Type Values Removed Values Added
CWE CWE-89

06 Nov 2023, 18:59

Type Values Removed Values Added
First Time Gopiplus
Gopiplus up Down Image Slideshow Gallery
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:gopiplus:up_down_image_slideshow_gallery:*:*:*:*:*:wordpress:*:*
References (MISC) https://plugins.trac.wordpress.org/browser/up-down-image-slideshow-gallery/trunk/up-down-image-slideshow-gallery.php?rev=2827173#L208 - (MISC) https://plugins.trac.wordpress.org/browser/up-down-image-slideshow-gallery/trunk/up-down-image-slideshow-gallery.php?rev=2827173#L208 - Exploit
References (MISC) https://plugins.trac.wordpress.org/changeset/2985497/up-down-image-slideshow-gallery#file1 - (MISC) https://plugins.trac.wordpress.org/changeset/2985497/up-down-image-slideshow-gallery#file1 - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/0b72cf6f-4924-4fa5-8e1a-4054dfe73be0?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/0b72cf6f-4924-4fa5-8e1a-4054dfe73be0?source=cve - Patch, Third Party Advisory

31 Oct 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5435

Mitre link : CVE-2023-5435

CVE.ORG link : CVE-2023-5435


JSON object : View

Products Affected

gopiplus

  • up_down_image_slideshow_gallery
CWE

No CWE.