Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-31116
HistoryMar 31, 2024 - 6:15 p.m.

CVE-2024-31116 WordPress 10Web Map Builder for Google Maps plugin <= 1.0.74 - SQL Injection vulnerability

2024-03-3118:15:03
CWE-89
Patchstack
www.cve.org
3
wordpress
map builder
google maps
sql injection
vulnerability

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.0004 Low

EPSS

Percentile

9.2%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in 10Web 10Web Map Builder for Google Maps.This issue affects 10Web Map Builder for Google Maps: from n/a through 1.0.74.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wd-google-maps",
    "product": "10Web Map Builder for Google Maps",
    "vendor": "10Web",
    "versions": [
      {
        "lessThanOrEqual": "1.0.74",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2024-31116