Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-43978
HistorySep 17, 2024 - 10:29 p.m.

CVE-2024-43978 WordPress Super Store Finder plugin < 6.9.8 - SQL Injection vulnerability

2024-09-1722:29:31
CWE-89
Patchstack
github.com
1
cve-2024-43978
wordpress
super store finder
sql injection
vulnerability

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

AI Score

9.6

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a before 6.9.8.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "superstorefinder",
    "product": "super_store_finder",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.9.8",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

AI Score

9.6

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-43978