Lucene search

K
cveWPScanCVE-2021-24483
HistoryAug 02, 2021 - 11:15 a.m.

CVE-2021-24483

2021-08-0211:15:10
CWE-89
WPScan
web.nvd.nist.gov
25
cve-2021-24483
sql injection
poll maker
wordpress
security issue

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.7%

The get_poll_categories(), get_polls() and get_reports() functions in the Poll Maker WordPress plugin before 3.2.1 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard

Affected configurations

Nvd
Vulners
Node
ays-propoll_makerRange<3.2.1wordpress
VendorProductVersionCPE
ays-propoll_maker*cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Poll Maker",
    "vendor": "Ays Pro",
    "versions": [
      {
        "lessThan": "3.2.1",
        "status": "affected",
        "version": "3.2.1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.7%