Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-30502
HistoryMar 29, 2024 - 2:08 p.m.

CVE-2024-30502 WordPress WP Travel Engine plugin <= 5.7.9 - Unauth. Blind SQL Injection vulnerability

2024-03-2914:08:27
CWE-89
Patchstack
www.cve.org
1
wordpress
wp travel engine
sql injection

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

9.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through 5.7.9.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-travel-engine",
    "product": "WP Travel Engine",
    "vendor": "WP Travel Engine",
    "versions": [
      {
        "changes": [
          {
            "at": "5.8.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.7.9",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

9.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-30502