Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-35736
HistoryJun 08, 2024 - 12:47 p.m.

CVE-2024-35736 WordPress Visualizer plugin <= 3.11.1 - SQL Injection vulnerability

2024-06-0812:47:31
CWE-89
Patchstack
github.com
cve-2024-35736
wordpress
visualizer
sql injection
themeisle

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Themeisle Visualizer.This issue affects Visualizer: from n/a through 3.11.1.

CNA Affected

[
  {
    "vendor": "Themeisle",
    "product": "Visualizer",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "3.11.2",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "3.11.1"
      }
    ],
    "packageName": "visualizer",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-35736