SQL Injection in Block Bad Bots WordPress Plugin (Version 6.930)

SQL Injection in Block Bad Bots WordPress Plugin (Version 6.930)

CVE-2022-0949 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection WordPress plugin before 6.930 does not properly sanitise and escape the fingerprint parameter before using it in a SQL statement via the stopbadbots_grava_fingerprint AJAX action, available to unauthenticated users, leading to a SQL injection

Learn more about our Wordpress Pen Testing.