Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-52132
HistoryDec 31, 2023 - 5:35 p.m.

CVE-2023-52132 WordPress WP Adminify Plugin <= 3.1.6 is vulnerable to SQL Injection

2023-12-3117:35:42
CWE-89
Patchstack
www.cve.org
cve-2023-52132
sql injection
wordpress
wp adminify
vulnerability

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.001 Low

EPSS

Percentile

19.4%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in Jewel Theme WP Adminify.This issue affects WP Adminify: from n/a through 3.1.6.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "adminify",
    "product": "WP Adminify",
    "vendor": "Jewel Theme",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.001 Low

EPSS

Percentile

19.4%

Related for CVELIST:CVE-2023-52132