Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-48327
HistoryDec 19, 2023 - 8:50 p.m.

CVE-2023-48327 WordPress WC Vendors Marketplace Plugin <= 2.4.7 is vulnerable to SQL Injection

2023-12-1920:50:26
CWE-89
Patchstack
www.cve.org
wordpress
wc vendors
sql injection

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.001 Low

EPSS

Percentile

19.4%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in WC Vendors WC Vendors – WooCommerce Multi-Vendor, WooCommerce Marketplace, Product Vendors.This issue affects WC Vendors – WooCommerce Multi-Vendor, WooCommerce Marketplace, Product Vendors: from n/a through 2.4.7.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wc-vendors",
    "product": "WC Vendors – WooCommerce Multi-Vendor, WooCommerce Marketplace, Product Vendors",
    "vendor": "WC Vendors",
    "versions": [
      {
        "changes": [
          {
            "at": "2.4.7.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.4.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.001 Low

EPSS

Percentile

19.4%

Related for CVELIST:CVE-2023-48327