Lucene search

K
cve[email protected]CVE-2021-24762
HistoryFeb 01, 2022 - 1:15 p.m.

CVE-2021-24762

2022-02-0113:15:08
CWE-89
web.nvd.nist.gov
58
In Wild
cve-2021-24762
perfect survey
wordpress
sql injection
nvd
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.278 Low

EPSS

Percentile

96.8%

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.

Affected configurations

Vulners
NVD
Node
getperfectsurveyperfect_surveyRange<1.5.2
VendorProductVersionCPE
getperfectsurveyperfect_survey*cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Perfect Survey",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.5.2",
        "status": "affected",
        "version": "1.5.2",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.278 Low

EPSS

Percentile

96.8%