CVE-2024-13608
WordPress vulnerability analysis and mitigation

Overview

The Track Logins WordPress plugin through version 1.0 contains a SQL injection vulnerability identified as CVE-2024-13608. The vulnerability was discovered by Francisco Alisson and publicly disclosed on January 27, 2025. This security issue affects the WordPress plugin's parameter handling in the admin interface (WPScan, CVE).

Technical details

The vulnerability stems from improper sanitization and escaping of a parameter before its use in SQL statements within the plugin. The CVSS score for this vulnerability is 4.9 (medium) with a vector string of CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N. The vulnerability is classified as a SQL Injection (SQLI) issue and maps to OWASP Top 10 category A1: Injection and CWE-89 (WPScan, Wordfence).

Impact

When exploited, this vulnerability allows administrators to perform SQL injection attacks against the WordPress database. The potential impact is primarily focused on data confidentiality, as indicated by the CVSS metrics showing high confidentiality impact but no impact on integrity or availability (WPScan).

Mitigation and workarounds

Currently, there is no known fix available for this vulnerability in the Track Logins WordPress plugin (WPScan).

Additional resources


SourceThis report was generated using AI

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management