Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-43286
HistoryAug 18, 2024 - 9:37 p.m.

CVE-2024-43286 WordPress Squirrly SEO plugin <= 12.3.19 - SQL Injection vulnerability

2024-08-1821:37:58
CWE-89
Patchstack
github.com
1
cve-2024
wordpress
squirrly seo plugin
sql injection

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

7.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Squirrly SEO Plugin by Squirrly SEO.This issue affects SEO Plugin by Squirrly SEO: from n/a through 12.3.19.

CNA Affected

[
  {
    "vendor": "Squirrly",
    "product": "SEO Plugin by Squirrly SEO",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "12.3.20",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "12.3.19"
      }
    ],
    "packageName": "squirrly-seo",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

7.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-43286