Lucene search

K
cve[email protected]CVE-2022-0434
HistoryMar 07, 2022 - 9:15 a.m.

CVE-2022-0434

2022-03-0709:15:09
CWE-89
web.nvd.nist.gov
67
wordpress
plugin
sql injection
cve-2022-0434
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.04 Low

EPSS

Percentile

92.1%

The Page View Count WordPress plugin before 2.4.15 does not sanitise and escape the post_ids parameter before using it in a SQL statement via a REST endpoint, available to both unauthenticated and authenticated users. As a result, unauthenticated attackers could perform SQL injection attacks

Affected configurations

Vulners
NVD
Node
a3revpage_view_countRange<2.4.15
VendorProductVersionCPE
a3revpage_view_count*cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Page View Count",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.4.15",
        "status": "affected",
        "version": "2.4.15",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.04 Low

EPSS

Percentile

92.1%