Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-49764
HistoryDec 19, 2023 - 8:31 p.m.

CVE-2023-49764 WordPress Advanced Database Cleaner Plugin <= 3.1.2 is vulnerable to SQL Injection

2023-12-1920:31:05
CWE-89
Patchstack
www.cve.org
4
wordpress
advanced database cleaner
sql injection
vulnerability
cve-2023-49764

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.3%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in Younes JFR. Advanced Database Cleaner.This issue affects Advanced Database Cleaner: from n/a through 3.1.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "advanced-database-cleaner",
    "product": "Advanced Database Cleaner",
    "vendor": "Younes JFR.",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.3",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.3%