Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-30238
HistoryMar 27, 2024 - 1:46 p.m.

CVE-2024-30238 WordPress Photos and Files Contest Gallery plugin <= 21.3.2 - SQL Injection vulnerability

2024-03-2713:46:07
CWE-89
Patchstack
www.cve.org
3
cve-2024-30238
wordpress
contest gallery
sql injection
vulnerability

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

9

Confidence

High

EPSS

0

Percentile

9.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through 21.3.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "contest-gallery",
    "product": "Contest Gallery",
    "vendor": "Contest Gallery",
    "versions": [
      {
        "changes": [
          {
            "at": "21.3.2.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "21.3.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

9

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-30238