Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-52180
HistoryDec 31, 2023 - 10:17 a.m.

CVE-2023-52180 WordPress Recipe Maker For Your Food Blog from Zip Recipes Plugin <= 8.1.0 is vulnerable to SQL Injection

2023-12-3110:17:49
CWE-89
Patchstack
www.cve.org
cve-2023-52180
sql injection
wordpress
zip recipes plugin

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes.This issue affects Recipe Maker For Your Food Blog from Zip Recipes: from n/a through 8.1.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "zip-recipes",
    "product": "Recipe Maker For Your Food Blog from Zip Recipes",
    "vendor": "Really Simple Plugins",
    "versions": [
      {
        "changes": [
          {
            "at": "8.1.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "8.1.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Related for CVELIST:CVE-2023-52180