Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-39309
HistoryMar 28, 2024 - 6:43 a.m.

CVE-2023-39309 WordPress Avada Builder plugin <= 3.11.1 - Auth. SQL Injection vulnerability

2024-03-2806:43:18
CWE-89
Patchstack
www.cve.org
wordpress
avada builder
sql injection
themefusion fusion builder
cve-2023-39309

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through 3.11.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Fusion Builder",
    "vendor": "ThemeFusion",
    "versions": [
      {
        "changes": [
          {
            "at": "3.11.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.11.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2023-39309