Lucene search

K
cve[email protected]CVE-2021-24139
HistoryMar 18, 2021 - 3:15 p.m.

CVE-2021-24139

2021-03-1815:15:14
CWE-89
web.nvd.nist.gov
40
2
cve-2021-24139
wordpress
plugin
sql injection
photo gallery
security
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%

Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.

Affected configurations

Vulners
NVD
Node
10webphoto_galleryRange<1.5.55
VendorProductVersionCPE
10webphoto_gallery*cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Photo Gallery by 10Web",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.5.55",
        "status": "affected",
        "version": "1.5.55",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%