Gift Cards (Gift Vouchers and Packages) Plugin for WordPress < 4.3.3 SQL Injection

critical Web App Scanning Plugin ID 114267

Synopsis

Gift Cards (Gift Vouchers and Packages) Plugin for WordPress < 4.3.3 SQL Injection

Description

The WordPress Gift Cards (Gift Vouchers and Packages) Plugin installed on the remote host is affected by an unauthenticated SQL Injection via the template parameter of the wpgv_doajax_voucher_pdf_save_func action.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Gift Cards (Gift Vouchers and Packages) Plugin for WordPress 4.3.3 or latest.

See Also

https://wordpress.org/plugins/gift-voucher/

https://www.tenable.com/security/research/tra-2023-2

Plugin Details

Severity: Critical

ID: 114267

Type: remote

Published: 4/23/2024

Updated: 4/23/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-28662

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-28662

Vulnerability Information

CPE: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/5/2023

Vulnerability Publication Date: 3/22/2023

Reference Information

CVE: CVE-2023-28662