Lucene search

K
cvePatchstackCVE-2024-38773
HistoryJul 22, 2024 - 11:15 a.m.

CVE-2024-38773

2024-07-2211:15:04
CWE-89
Patchstack
web.nvd.nist.gov
29
cve-2024-38773
adrian tobey
formlift
infusionsoft web forms
sql injection
blind sql injection.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

39.5%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Blind SQL Injection.This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.17.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
formliftformlift_for_infusionsoft_web_formsRange<7.5.18wordpress
VendorProductVersionCPE
formliftformlift_for_infusionsoft_web_forms*cpe:2.3:a:formlift:formlift_for_infusionsoft_web_forms:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "formlift",
    "product": "FormLift for Infusionsoft Web Forms",
    "vendor": "Adrian Tobey",
    "versions": [
      {
        "changes": [
          {
            "at": "7.5.18",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.5.17",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

39.5%

Related for CVE-2024-38773