Donations <= 1.8 - Unauthenticated SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2022-0782
CVSS 9.8 (Critical)
Publicly Published March 29, 2022
Last Updated December 5, 2022
Researcher cydave

Description

The Donations WordPress plugin through 1.8 does not sanitise and escape the nd_donations_id parameter before using it in a SQL statement via the nd_donations_single_cause_form_validate_fields_php_function AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection

References

Share

1 affected software package

Software Type Plugin
Software Slug nd-donations (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation