Authenticated SQL Injection in Translate Multilingual sites WordPress Plugin

Authenticated SQL Injection in Translate Multilingual sites WordPress Plugin

CVE-2022-3141 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be injected.

Learn more about our Wordpress Pen Testing.