Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-30750
HistoryDec 20, 2023 - 5:06 p.m.

CVE-2023-30750 WordPress CM Pop-Up banners Plugin <= 1.5.10 is vulnerable to SQL Injection

2023-12-2017:06:20
CWE-89
Patchstack
www.cve.org
wordpress
plugin
sql injection
vulnerability
creativemindssolutions

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in CreativeMindsSolutions CM Popup Plugin for WordPress.This issue affects CM Popup Plugin for WordPress: from n/a through 1.5.10.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "cm-pop-up-banners",
    "product": "CM Popup Plugin for WordPress",
    "vendor": "CreativeMindsSolutions",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.10",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

Related for CVELIST:CVE-2023-30750