Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-27956
HistoryMar 21, 2024 - 5:01 p.m.

CVE-2024-27956 WordPress Automatic plugin <= 3.92.0 - Unauthenticated Arbitrary SQL Execution vulnerability

2024-03-2117:01:14
CWE-89
Patchstack
github.com
5
cve-2024-27956
wordpress
unauthenticated sql injection

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L

AI Score

7.5

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in ValvePress Automatic allows SQL Injection.This issue affects Automatic: from n/a through 3.92.0.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:valvepress:wordpress_automatic_plugin:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "valvepress",
    "product": "wordpress_automatic_plugin",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "3.92.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L

AI Score

7.5

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial