Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-50857
HistoryDec 28, 2023 - 10:57 a.m.

CVE-2023-50857 WordPress Automation By Autonami Plugin <= 2.6.1 is vulnerable to SQL Injection

2023-12-2810:57:46
CWE-89
Patchstack
www.cve.org
5
wordpress
autonami
sql injection
funnelkit
woocommerce
vulnerability

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.3%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in FunnelKit Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit.This issue affects Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit: from n/a through 2.6.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-marketing-automations",
    "product": "Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit",
    "vendor": "FunnelKit",
    "versions": [
      {
        "changes": [
          {
            "at": "2.7.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.6.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.3%

Related for CVELIST:CVE-2023-50857