CVE-2024-0610

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 17, 2024
Updated: Feb 20, 2024

Summary

CVE-2024-0610 is a vulnerability in the Piraeus Bank WooCommerce Payment Gateway plugin for WordPress, affecting all versions up to and including 1.6.5.1. This vulnerability allows unauthenticated attackers to perform time-based blind SQL injection by exploiting the 'MerchantReference' parameter, which lacks proper escaping and preparation in the SQL query. As a result, attackers can append additional SQL queries to extract sensitive information from the database. The base severity of this vulnerability is rated as CRITICAL, with a base score of 9.8 out of 10. It poses a high risk to organizations, with potential impacts on confidentiality, integrity, and availability of data. To remediate this vulnerability, users should update to the latest version of the Piraeus Bank WooCommerce Payment Gateway plugin for WordPress.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0610 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions