Lucene search

K
cve[email protected]CVE-2020-5766
HistoryJul 13, 2020 - 3:15 p.m.

CVE-2020-5766

2020-07-1315:15:14
CWE-89
web.nvd.nist.gov
35
sql injection
srs simple hits counter
wordpress
cve-2020-5766
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.7%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) in SRS Simple Hits Counter Plugin for WordPress 1.0.3 and 1.0.4 allows a remote, unauthenticated attacker to determine the value of database fields.

Affected configurations

NVD
Node
srs_simple_hits_counter_projectsrs_simple_hits_counterMatch1.0.3wordpress
OR
srs_simple_hits_counter_projectsrs_simple_hits_counterMatch1.0.4wordpress

CNA Affected

[
  {
    "product": "SRS Simple Hits Counter Plugin for WordPress",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.3, 1.0.4"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.7%