Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-35635
HistoryJun 03, 2024 - 10:03 a.m.

CVE-2024-35635 WordPress Ninja Tables plugin <= 5.0.9 - Server Side Request Forgery (SSRF) vulnerability

2024-06-0310:03:20
CWE-918
Patchstack
www.cve.org
8
cve-2024
server side request forgery
wpmanageninja llc

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

9.0%

Server-Side Request Forgery (SSRF) vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.9.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ninja-tables",
    "product": "Ninja Tables",
    "vendor": "WPManageNinja LLC",
    "versions": [
      {
        "changes": [
          {
            "at": "5.0.10",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.0.9",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-35635