Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-43976
HistorySep 17, 2024 - 10:31 p.m.

CVE-2024-43976 WordPress Super Store Finder plugin <= 6.9.7 - SQL Injection vulnerability

2024-09-1722:31:12
CWE-89
Patchstack
www.cve.org
2
wordpress
super store finder
sql injection

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0

Percentile

9.6%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a through 6.9.7.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Super Store Finder",
    "vendor": "highwarden",
    "versions": [
      {
        "changes": [
          {
            "at": "6.9.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.9.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-43976