Lucene search

K
cve[email protected]CVE-2021-24200
HistoryApr 12, 2021 - 2:15 p.m.

CVE-2021-24200

2021-04-1214:15:15
CWE-89
web.nvd.nist.gov
20
cve-2021-24200
wpdatatables
wordpress
sql injection
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.0%

The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the ‘length’ HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application.

Affected configurations

Vulners
NVD
Node
wpdatatableswpdatatablesRange<3.4.2
VendorProductVersionCPE
wpdatatableswpdatatables*cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "wpDataTables – Tables & Table Charts",
    "vendor": "wpDataTables",
    "versions": [
      {
        "lessThan": "3.4.2",
        "status": "affected",
        "version": "3.4.2",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.0%

Related for CVE-2021-24200