Lucene search

K
cve[email protected]CVE-2024-36082
HistoryJun 07, 2024 - 4:15 a.m.

CVE-2024-36082

2024-06-0704:15:30
web.nvd.nist.gov
24
cve-2024-36082
wordpress
ecommerce
sql injection
remote attacker
administrative privilege
database security

8.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%

SQL injection vulnerability in Music Store - WordPress eCommerce versions prior to 1.1.14 allows a remote authenticated attacker with an administrative privilege to execute arbitrary SQL commands. Information stored in the database may be obtained or altered by the attacker.

Affected configurations

Vulners
Node
codepeoplemusic_storeRange<1.1.14

CNA Affected

[
  {
    "vendor": "CodePeople",
    "product": "Music Store - WordPress eCommerce",
    "versions": [
      {
        "version": "prior to 1.1.14",
        "status": "affected"
      }
    ]
  }
]

8.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%