Lucene search

K
cve[email protected]CVE-2024-0709
HistoryFeb 05, 2024 - 10:16 p.m.

CVE-2024-0709

2024-02-0522:16:04
CWE-89
web.nvd.nist.gov
23
cve-2024-0709
cryptocurrency widgets
wordpress
sql injection
vulnerability
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.7%

The Cryptocurrency Widgets – Price Ticker & Coins List plugin for WordPress is vulnerable to SQL Injection via the ‘coinslist’ parameter in versions 2.0 to 2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Vulners
NVD
Node
coolpluginscryptocurrency_widgetsRange2.02.6.5
VendorProductVersionCPE
coolpluginscryptocurrency_widgets*cpe:2.3:a:coolplugins:cryptocurrency_widgets:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "narinder-singh",
    "product": "Cryptocurrency Widgets – Price Ticker & Coins List",
    "versions": [
      {
        "version": "2.0",
        "status": "affected",
        "lessThanOrEqual": "2.6.5",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.7%

Related for CVE-2024-0709