// For flags

CVE-2023-50841

WordPress BookingPress Plugin <= 1.0.72 is vulnerable to SQL Injection

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin.This issue affects BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: from n/a through 1.0.72.

Neutralización incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyección SQL') en Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin. Este problema afecta a BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: desde n/a hasta 1.0.72.

The BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin plugin for WordPress is vulnerable to SQL Injection via an unknown parameter in all versions up to, and including, 1.0.72 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor level or higher, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

*Credits: NGÔ THIÊN AN / ancorn_ from VNPT-VCI (Patchstack Alliance)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-14 CVE Reserved
  • 2023-12-21 CVE Published
  • 2024-01-05 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Reputeinfosystems
Search vendor "Reputeinfosystems"
Bookingpress
Search vendor "Reputeinfosystems" for product "Bookingpress"
<= 1.0.72
Search vendor "Reputeinfosystems" for product "Bookingpress" and version " <= 1.0.72"
wordpress
Affected