Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-39622
HistoryAug 29, 2024 - 2:18 p.m.

CVE-2024-39622 WordPress ListingPro theme <= 2.9.4 - Unauthenticated SQL Injection vulnerability

2024-08-2914:18:36
CWE-89
Patchstack
www.cve.org
4
wordpress
listingpro
sql injection
vulnerability

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

39.6%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in CridioStudio ListingPro.This issue affects ListingPro: from n/a through 2.9.4.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "ListingPro",
    "vendor": "CridioStudio",
    "versions": [
      {
        "lessThanOrEqual": "2.9.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

39.6%

Related for CVELIST:CVE-2024-39622