// For flags

CVE-2022-2269

Website File Changes Monitor < 1.8.3 - Admin+ SQLi

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Website File Changes Monitor WordPress plugin before 1.8.3 does not sanitise and escape user input before using it in a SQL statement via an action available to users with the manage_options capability (by default admins), leading to an SQL injection

El plugin Website File Changes Monitor de WordPress versiones anteriores a 1.8.3, no sanea y escapa de la entrada del usuario antes de usarla en una sentencia SQL por medio de una acción disponible para usuarios con la capacidad manage_options (por defecto los administradores), conllevando a una inyección SQL

The Website File Changes Monitor plugin for WordPress is vulnerable to SQL Injection via the ‘path' parameter in versions up to, and including, 1.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

*Credits: Nicolas VIDAL from TEHTRIS
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-30 CVE Reserved
  • 2022-07-13 CVE Published
  • 2024-02-29 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpwhitesecurity
Search vendor "Wpwhitesecurity"
Website File Changes Monitor
Search vendor "Wpwhitesecurity" for product "Website File Changes Monitor"
< 1.8.3
Search vendor "Wpwhitesecurity" for product "Website File Changes Monitor" and version " < 1.8.3"
wordpress
Affected