The Cryptocurrency Widgets – Price Ticker & Coins List plugin for WordPress is vulnerable to SQL Injection via the 'coinslist' parameter in versions 2.0 to 2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:58.443Z

Updated: 2024-07-05T17:21:33.773Z

Reserved: 2024-01-18T22:19:28.658Z


Link: CVE-2024-0709

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-05T22:16:04.553

Modified: 2024-02-13T17:12:33.200


Link: CVE-2024-0709

JSON object: View

cve-icon Redhat Information

No data.

CWE