CVE-2024-12023: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in fullservices FULL – Cliente
The FULL – Cliente plugin for WordPress is vulnerable to SQL Injection via the 'formId' parameter in all versions 3.1.5 to 3.1.25 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This is only exploitable when the PRO version of the plugin is activated, along with Elementor Pro and Elementor CRM.
AI Analysis
Technical Summary
CVE-2024-12023 is a medium-severity SQL Injection vulnerability affecting the FULL – Cliente WordPress plugin versions 3.1.5 through 3.1.25. The vulnerability arises from improper neutralization of special elements in SQL commands (CWE-89) specifically via the 'formId' parameter. This parameter is insufficiently escaped and the SQL queries are not properly prepared, allowing an authenticated attacker with Subscriber-level privileges or higher to inject additional SQL commands. Exploitation requires the PRO version of FULL – Cliente to be active alongside Elementor Pro and Elementor CRM plugins, which are popular WordPress extensions for page building and customer relationship management respectively. The attack vector is remote network-based (AV:N) with low attack complexity (AC:L), requiring privileges (PR:L) but no user interaction (UI:N). Successful exploitation can lead to unauthorized disclosure of sensitive database information, impacting confidentiality but not integrity or availability. The vulnerability does not require administrative privileges, making it more accessible to lower-privileged users who have authenticated access to the WordPress site. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published in May 2025 and is tracked by Wordfence and CISA, indicating credible recognition and enrichment of the threat intelligence. The vulnerability scope is unchanged (S:U), meaning the impact is limited to the vulnerable component without affecting other system components directly.
Potential Impact
For European organizations using WordPress sites with the FULL – Cliente plugin (PRO version) in conjunction with Elementor Pro and Elementor CRM, this vulnerability poses a significant risk of data leakage. Attackers with subscriber-level access could extract sensitive information from the backend database, potentially exposing customer data, business intelligence, or other confidential information. This could lead to reputational damage, regulatory penalties under GDPR due to data breaches, and loss of customer trust. Since the vulnerability does not affect data integrity or availability, direct service disruption or data manipulation is less likely. However, the confidentiality breach alone is critical for sectors handling sensitive personal or financial data, such as finance, healthcare, and e-commerce. The requirement for authenticated access somewhat limits the attack surface but does not eliminate risk, as subscriber accounts are common and may be compromised or created by malicious actors. The dependency on multiple plugins (FULL – Cliente PRO, Elementor Pro, Elementor CRM) means organizations using these popular WordPress extensions in combination are at higher risk, especially small to medium enterprises and agencies relying on WordPress for client management.
Mitigation Recommendations
Immediately audit WordPress sites to identify installations of FULL – Cliente plugin versions 3.1.5 to 3.1.25, especially those with the PRO version activated alongside Elementor Pro and Elementor CRM. Restrict subscriber-level privileges to trusted users only and implement strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of account compromise. Implement Web Application Firewall (WAF) rules specifically targeting SQL injection patterns on the 'formId' parameter to provide a temporary protective layer until an official patch is released. Monitor database query logs and WordPress activity logs for unusual or unexpected queries that may indicate exploitation attempts. Disable or remove the FULL – Cliente PRO plugin if it is not essential, or temporarily deactivate Elementor Pro and Elementor CRM plugins if feasible to break the exploitation chain. Engage with the plugin vendor or community to obtain or request a security patch and apply it promptly once available. Conduct regular security assessments and penetration tests focusing on WordPress plugins and their interactions to detect similar vulnerabilities early. Educate site administrators and developers on secure coding practices, especially regarding input validation and SQL query preparation.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2024-12023: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in fullservices FULL – Cliente
Description
The FULL – Cliente plugin for WordPress is vulnerable to SQL Injection via the 'formId' parameter in all versions 3.1.5 to 3.1.25 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This is only exploitable when the PRO version of the plugin is activated, along with Elementor Pro and Elementor CRM.
AI-Powered Analysis
Technical Analysis
CVE-2024-12023 is a medium-severity SQL Injection vulnerability affecting the FULL – Cliente WordPress plugin versions 3.1.5 through 3.1.25. The vulnerability arises from improper neutralization of special elements in SQL commands (CWE-89) specifically via the 'formId' parameter. This parameter is insufficiently escaped and the SQL queries are not properly prepared, allowing an authenticated attacker with Subscriber-level privileges or higher to inject additional SQL commands. Exploitation requires the PRO version of FULL – Cliente to be active alongside Elementor Pro and Elementor CRM plugins, which are popular WordPress extensions for page building and customer relationship management respectively. The attack vector is remote network-based (AV:N) with low attack complexity (AC:L), requiring privileges (PR:L) but no user interaction (UI:N). Successful exploitation can lead to unauthorized disclosure of sensitive database information, impacting confidentiality but not integrity or availability. The vulnerability does not require administrative privileges, making it more accessible to lower-privileged users who have authenticated access to the WordPress site. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published in May 2025 and is tracked by Wordfence and CISA, indicating credible recognition and enrichment of the threat intelligence. The vulnerability scope is unchanged (S:U), meaning the impact is limited to the vulnerable component without affecting other system components directly.
Potential Impact
For European organizations using WordPress sites with the FULL – Cliente plugin (PRO version) in conjunction with Elementor Pro and Elementor CRM, this vulnerability poses a significant risk of data leakage. Attackers with subscriber-level access could extract sensitive information from the backend database, potentially exposing customer data, business intelligence, or other confidential information. This could lead to reputational damage, regulatory penalties under GDPR due to data breaches, and loss of customer trust. Since the vulnerability does not affect data integrity or availability, direct service disruption or data manipulation is less likely. However, the confidentiality breach alone is critical for sectors handling sensitive personal or financial data, such as finance, healthcare, and e-commerce. The requirement for authenticated access somewhat limits the attack surface but does not eliminate risk, as subscriber accounts are common and may be compromised or created by malicious actors. The dependency on multiple plugins (FULL – Cliente PRO, Elementor Pro, Elementor CRM) means organizations using these popular WordPress extensions in combination are at higher risk, especially small to medium enterprises and agencies relying on WordPress for client management.
Mitigation Recommendations
Immediately audit WordPress sites to identify installations of FULL – Cliente plugin versions 3.1.5 to 3.1.25, especially those with the PRO version activated alongside Elementor Pro and Elementor CRM. Restrict subscriber-level privileges to trusted users only and implement strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of account compromise. Implement Web Application Firewall (WAF) rules specifically targeting SQL injection patterns on the 'formId' parameter to provide a temporary protective layer until an official patch is released. Monitor database query logs and WordPress activity logs for unusual or unexpected queries that may indicate exploitation attempts. Disable or remove the FULL – Cliente PRO plugin if it is not essential, or temporarily deactivate Elementor Pro and Elementor CRM plugins if feasible to break the exploitation chain. Engage with the plugin vendor or community to obtain or request a security patch and apply it promptly once available. Conduct regular security assessments and penetration tests focusing on WordPress plugins and their interactions to detect similar vulnerabilities early. Educate site administrators and developers on secure coding practices, especially regarding input validation and SQL query preparation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2024-12-02T14:36:08.992Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9838c4522896dcbec09a
Added to database: 5/21/2025, 9:09:12 AM
Last enriched: 6/26/2025, 12:29:58 AM
Last updated: 7/30/2025, 9:33:30 PM
Views: 10
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.