Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32137
HistoryApr 15, 2024 - 7:19 a.m.

CVE-2024-32137 WordPress User Activity Log Pro plugin <= 2.3.4 - Auth. SQL Injection vulnerability

2024-04-1507:19:29
CWE-89
Patchstack
github.com
1
wordpress
user activity log pro
sql injection
cve-2024-32137

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Solwin User Activity Log Pro.This issue affects User Activity Log Pro: from n/a through 2.3.4.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:solwininfotech:user_activity_log:*:*:*:*:pro:wordpress:*:*"
    ],
    "vendor": "solwininfotech",
    "product": "user_activity_log",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.3.4"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-32137