Lucene search

K
cve[email protected]CVE-2022-0760
HistoryMar 21, 2022 - 7:15 p.m.

CVE-2022-0760

2022-03-2119:15:11
CWE-89
web.nvd.nist.gov
79
cve-2022-0760
simple link directory
wordpress
plugin
sql injection
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.027 Low

EPSS

Percentile

90.6%

The Simple Link Directory WordPress plugin before 7.7.2 does not validate and escape the post_id parameter before using it in a SQL statement via the qcopd_upvote_action AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL Injection

Affected configurations

Vulners
NVD
Node
quantumcloudsimple_link_directoryRange<7.7.2
VendorProductVersionCPE
quantumcloudsimple_link_directory*cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Simple Link Directory",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "7.7.2",
        "status": "affected",
        "version": "7.7.2",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.027 Low

EPSS

Percentile

90.6%