The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be injected.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-09-19T00:00:00

Updated: 2023-03-27T00:00:00

Reserved: 2022-09-06T00:00:00


Link: CVE-2022-3141

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-09-19T14:15:11.307

Modified: 2023-11-07T03:50:49.687


Link: CVE-2022-3141

JSON object: View

cve-icon Redhat Information

No data.

CWE