Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-31260
HistoryApr 07, 2024 - 5:57 p.m.

CVE-2024-31260 WordPress Edwiser Bridge plugin <= 3.0.2 - SQL Injection vulnerability

2024-04-0717:57:51
CWE-89
Patchstack
www.cve.org
1
wordpress
edwiser bridge
sql injection

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.0004 Low

EPSS

Percentile

9.0%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in WisdmLabs Edwiser Bridge.This issue affects Edwiser Bridge: from n/a through 3.0.2.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "edwiser-bridge",
    "product": "Edwiser Bridge",
    "vendor": "WisdmLabs",
    "versions": [
      {
        "changes": [
          {
            "at": "3.0.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.0.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-31260