Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-30241
HistoryMar 28, 2024 - 4:36 a.m.

CVE-2024-30241 WordPress ProfileGrid – User Profiles, Memberships, Groups and Communities plugin <= 5.7.1 - Contributor+ SQL Injection vulnerability

2024-03-2804:36:29
CWE-89
Patchstack
github.com
4
wordpress
profilegrid
sql injection
vulnerability
metagauss

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through 5.7.1.

CNA Affected

[
  {
    "vendor": "Metagauss",
    "product": "ProfileGrid ",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "5.7.2",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "5.7.1"
      }
    ],
    "packageName": "profilegrid-user-profiles-groups-and-communities",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-30241