Lucene search

K
cve[email protected]CVE-2021-24575
HistoryNov 08, 2021 - 6:15 p.m.

CVE-2021-24575

2021-11-0818:15:08
CWE-89
web.nvd.nist.gov
21
cve-2021-24575
school management system
wpschoolpress
wordpress plugin
sql injection
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.9%

The School Management System – WPSchoolPress WordPress plugin before 2.1.10 does not properly sanitize or use prepared statements before using POST variable in SQL queries, leading to SQL injection in multiple actions available to various authenticated users, from simple subscribers/students to teachers and above.

Affected configurations

Vulners
NVD
Node
school_management_system_projectschool_management_systemRange<2.1.10
VendorProductVersionCPE
school_management_system_projectschool_management_system*cpe:2.3:a:school_management_system_project:school_management_system:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "School Management System – WPSchoolPress",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.1.10",
        "status": "affected",
        "version": "2.1.10",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.9%

Related for CVE-2021-24575