// For flags

CVE-2023-23490

Survey Maker < 3.1.2 - Authenticated (Subscriber+) SQL Injection

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Survey Maker WordPress Plugin, version < 3.1.2, is affected by an authenticated SQL injection vulnerability in the 'surveys_ids' parameter of its 'ays_surveys_export_json' action.

El complemento Survey Maker de WordPress, versión &lt; 3.1.2, se ve afectado por una vulnerabilidad de inyección SQL autenticada en el parámetro 'surveys_ids' de su acción 'ays_surveys_export_json'.

The Survey Maker plugin for WordPress is vulnerable to SQL injection in versions before 3.1.2 via the 'ays_surveys_export_json' AJAX action. This allows authenticated attackers, including those with subscriber-level privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

*Credits: Joshua Martinelle
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-01-12 CVE Reserved
  • 2023-01-12 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-08-12 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ays-pro
Search vendor "Ays-pro"
Survey Maker
Search vendor "Ays-pro" for product "Survey Maker"
< 3.1.2
Search vendor "Ays-pro" for product "Survey Maker" and version " < 3.1.2"
wordpress
Affected