CVE-2024-0610

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 17, 2024
Updated: Feb 20, 2024

Summary

CVE-2024-0610 is a critical vulnerability affecting the Piraeus Bank WooCommerce Payment Gateway plugin for WordPress. The issue stems from insufficient escaping on user-supplied data in the 'MerchantReference' parameter, leading to time-based blind SQL Injection. Attackers can exploit this flaw to append additional SQL queries to existing ones, potentially extracting sensitive information from the database without authentication. Versions up to and including 1.6.5.1 are susceptible to this attack. Users are urged to update the plugin to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0610 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions