Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-25924
HistoryMar 28, 2024 - 6:41 a.m.

CVE-2024-25924 WordPress WP Testimonials plugin <= 1.4.3 - Auth. SQL Injection vulnerability

2024-03-2806:41:32
CWE-89
Patchstack
www.cve.org
wordpress
testimonials
sql injection
cve-2024-25924

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0

Percentile

9.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Trustindex.Io WP Testimonials.This issue affects WP Testimonials: from n/a through 1.4.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "testimonial-widgets",
    "product": "WP Testimonials",
    "vendor": "Trustindex.io",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.4.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-25924