// For flags

CVE-2022-0411

Asgaros Forum < 2.0.0 - Subscriber+ Blind SQL Injection

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Asgaros Forum WordPress plugin before 2.0.0 does not sanitise and escape the post_id parameter before using it in a SQL statement via a REST route of the plugin (accessible to any authenticated user), leading to a SQL injection

El plugin Asgaros Forum de WordPress versiones anteriores a 2.0.0, no sanea y escapa el parámetro post_id antes de usarlo en una sentencia SQL por medio de una ruta REST del plugin (accesible a cualquier usuario autenticado), conllevando a una inyección SQL

*Credits: Krzysztof Zając
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-01-29 CVE Reserved
  • 2022-01-31 CVE Published
  • 2023-09-21 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asgaros
Search vendor "Asgaros"
Asgaros Forum
Search vendor "Asgaros" for product "Asgaros Forum"
< 2.0.0
Search vendor "Asgaros" for product "Asgaros Forum" and version " < 2.0.0"
wordpress
Affected