SQL injection in Quick Chat plugin for WordPress



Published: 2019-07-18 | Updated: 2020-11-02
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-1010104
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Quick Chat
Web applications / Modules and components for CMS

Vendor Marko Martinović

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU48073

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1010104

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Quick Chat: 3.41 - 4.14

External links

http://metalamin.github.io/Quick-Chat-SQLi-EN/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###