Lucene search

K
cve[email protected]CVE-2021-24125
HistoryMar 18, 2021 - 3:15 p.m.

CVE-2021-24125

2021-03-1815:15:13
CWE-89
web.nvd.nist.gov
24
cve-2021-24125
wordpress
plugin
sql injection
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.6%

Unvalidated input in the Contact Form Submissions WordPress plugin before 1.7.1, could lead to SQL injection in the wpcf7_contact_form GET parameter when submitting a filter request as a high privilege user (admin+)

Affected configurations

Vulners
NVD
Node
contact_form_submissions_projectcontact_form_submissionsRange<1.7.1
VendorProductVersionCPE
contact_form_submissions_projectcontact_form_submissions*cpe:2.3:a:contact_form_submissions_project:contact_form_submissions:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Contact Form Submissions",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.7.1",
        "status": "affected",
        "version": "1.7.1",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.6%