Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-5204 First vendor Publication 2023-10-19
Vendor Cve Last vendor Modification 2023-12-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The ChatBot plugin for WordPress is vulnerable to SQL Injection via the $strid parameter in versions up to, and including, 4.8.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5204

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/175371/WordPress-AI-ChatBot-4.8.9-SQL-In...
https://plugins.trac.wordpress.org/browser/chatbot/trunk/qcld-wpwbot-search.p...
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&re...
https://www.wordfence.com/threat-intel/vulnerabilities/id/5ad12146-200b-48e5-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-01-04 13:35:54
  • Multiple Updates
2023-12-23 00:28:05
  • Multiple Updates
2023-11-10 02:34:45
  • Multiple Updates
2023-11-10 02:34:08
  • Multiple Updates
2023-11-09 17:27:53
  • Multiple Updates
2023-11-07 21:27:34
  • Multiple Updates
2023-10-26 21:27:25
  • Multiple Updates
2023-10-25 21:27:21
  • Multiple Updates
2023-10-20 02:32:59
  • Multiple Updates
2023-10-20 02:32:55
  • Multiple Updates
2023-10-19 17:27:24
  • Multiple Updates
2023-10-19 13:27:27
  • First insertion