Lucene search

K
cvePatchstackCVE-2024-38793
HistoryAug 29, 2024 - 3:15 p.m.

CVE-2024-38793

2024-08-2915:15:26
CWE-89
Patchstack
web.nvd.nist.gov
26
sql injection
pricelisto
best restaurant menu
cve-2024-38793

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in PriceListo Best Restaurant Menu by PriceListo allows SQL Injection.This issue affects Best Restaurant Menu by PriceListo: from n/a through 1.4.1.

Affected configurations

Nvd
Vulners
Node
pricelistogreat_restaurant_menu_wpRange<1.4.2wordpress
VendorProductVersionCPE
pricelistogreat_restaurant_menu_wp*cpe:2.3:a:pricelisto:great_restaurant_menu_wp:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "best-restaurant-menu-by-pricelisto",
    "product": "Best Restaurant Menu by PriceListo",
    "vendor": "PriceListo",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.4.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%