Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-35750
HistoryJun 08, 2024 - 12:37 p.m.

CVE-2024-35750 WordPress Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3 - SQL Injection vulnerability

2024-06-0812:37:30
CWE-89
Patchstack
github.com
cve-2024-35750
sql injection
wordpress gallery
plugin
vulnerability
wpdevart
responsive image gallery
gallery album

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in wpdevart Responsive Image Gallery, Gallery Album.This issue affects Responsive Image Gallery, Gallery Album: from n/a through 2.0.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "gallery-album",
    "product": "Responsive Image Gallery, Gallery Album",
    "vendor": "wpdevart",
    "versions": [
      {
        "lessThanOrEqual": "2.0.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-35750