Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-47586
HistoryJun 19, 2023 - 11:58 a.m.

CVE-2022-47586 WordPress Ultimate Addons for Contact Form 7 Plugin <= 3.1.23 is vulnerable to SQL Injection

2023-06-1911:58:10
CWE-89
Patchstack
www.cve.org
wordpress
sql injection
themefic
contact form 7
vulnerability
cve-2022-47586

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:L

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.6%

Unauth. SQL Injection (SQLi) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <=Β 3.1.23 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ultimate-addons-for-contact-form-7",
    "product": "Ultimate Addons for Contact Form 7",
    "vendor": "Themefic",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.24",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.23",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:L

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.6%

Related for CVELIST:CVE-2022-47586