Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-38793
HistoryAug 29, 2024 - 2:07 p.m.

CVE-2024-38793 WordPress Best Restaurant Menu by Pricelisto plugin <= 1.4.1 - SQL Injection vulnerability

2024-08-2914:07:29
CWE-89
Patchstack
www.cve.org
4
cve-2024-38793
wordpress
pricelisto
sql injection

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

20.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in PriceListo Best Restaurant Menu by PriceListo allows SQL Injection.This issue affects Best Restaurant Menu by PriceListo: from n/a through 1.4.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "best-restaurant-menu-by-pricelisto",
    "product": "Best Restaurant Menu by PriceListo",
    "vendor": "PriceListo",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.4.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

20.0%

Related for CVELIST:CVE-2024-38793