Unauthenticated SQL Injection in Donations WordPress Plugin (Versions 1.8 and below)

Unauthenticated SQL Injection in Donations WordPress Plugin (Versions 1.8 and below)

CVE-2022-0782 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Donations WordPress plugin through 1.8 does not sanitise and escape the nd_donations_id parameter before using it in a SQL statement via the nd_donations_single_cause_form_validate_fields_php_function AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection

Learn more about our Wordpress Pen Testing.