Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-39621
HistoryAug 01, 2024 - 8:42 p.m.

CVE-2024-39621 WordPress ListingPro plugin <= 2.9.3 - Local File Inclusion vulnerability

2024-08-0120:42:45
CWE-22
Patchstack
github.com
1
wordpress
listingpro
local file inclusion

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in CridioStudio ListingPro allows PHP Local File Inclusion.This issue affects ListingPro: from n/a through 2.9.3.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "cridio",
    "product": "listingpro",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.9.3"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-39621