CVE-2020-9006

The Popup Builder plugin 2.2.8 through 2.6.7.6 for WordPress is vulnerable to SQL injection (in the sgImportPopups function in sg_popup_ajax.php) via PHP Deserialization on attacker-controlled data with the attachmentUrl POST variable. This allows creation of an arbitrary WordPress Administrator account, leading to possible Remote Code Execution because Administrators can run PHP code on Wordpress instances. (This issue has been fixed in the 3.x branch of popup-builder.)
Configurations

Configuration 1

cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*

Information

Published : 2020-02-17 03:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-9006

Mitre link : CVE-2020-9006

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data

CWE-89