7.2
HIGH
CVE-2022-2718
JoomSport for WordPress SQL Injection Vulnerability
Description

The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-page-extrafields page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrative privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

INFO

Published Date :

Sept. 6, 2022, 6:15 p.m.

Last Modified :

Jan. 11, 2024, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2022-2718 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Beardev joomsport

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2718 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2718 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Changed Description The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-page-extrafields page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrative privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-page-extrafields page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrative privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
    Added Reference Wordfence https://www.wordfence.com/threat-intel/vulnerabilities/id/9eee9bec-609a-468b-8b44-ac4af409df93?source=cve [No types assigned]
    Removed CWE Wordfence CWE-89
  • Initial Analysis by [email protected]

    Sep. 13, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://plugins.trac.wordpress.org/browser/joomsport-sports-league-results-management/trunk/includes/pages/joomsport-page-extrafields.php?rev=2540219#L26 No Types Assigned https://plugins.trac.wordpress.org/browser/joomsport-sports-league-results-management/trunk/includes/pages/joomsport-page-extrafields.php?rev=2540219#L26 Patch, Third Party Advisory
    Changed Reference Type https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2767877%40joomsport-sports-league-results-management&new=2767877%40joomsport-sports-league-results-management&sfp_email=&sfph_mail= No Types Assigned https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2767877%40joomsport-sports-league-results-management&new=2767877%40joomsport-sports-league-results-management&sfp_email=&sfph_mail= Patch, Third Party Advisory
    Changed Reference Type https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2718 No Types Assigned https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2718 Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* versions up to (including) 5.2.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2718 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.03%

score

0.47551

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability