Visualizer: Tables and Charts Manager for WordPress <= 3.10.15 - Missing Authorization to Arbitrary SQL Execution

8.8
Missing Authorization
CVE CVE-2024-3750
CVSS 8.8 (High)
Publicly Published May 15, 2024
Last Updated May 16, 2024
Researcher Krzysztof Zając - CERT PL

Description

The Visualizer: Tables and Charts Manager for WordPress plugin for WordPress is vulnerable to unauthorized modification and retrieval of data due to a missing capability check on the getQueryData() function in all versions up to, and including, 3.10.15. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform arbitrary SQL queries that can be leveraged for privilege escalation among many other actions.

References

Share

Vulnerability Details for Visualizer: Tables and Charts Manager for WordPress

Software Type Plugin
Software Slug visualizer (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.11.0, or a newer patched version
Affected Version
  • <= 3.10.15
Patched Version
  • 3.11.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation