Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-38773
HistoryJul 22, 2024 - 10:07 a.m.

CVE-2024-38773 WordPress formlift plugin <= 7.5.17 - Unauthenticated Blind SQL Injection vulnerability

2024-07-2210:07:53
CWE-89
Patchstack
www.cve.org
4
wordpress
formlift plugin
unauthenticated
blind sql injection
vulnerability
adrian tobey
formlift
infusionsoft web forms

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

39.5%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Blind SQL Injection.This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.17.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "formlift",
    "product": "FormLift for Infusionsoft Web Forms",
    "vendor": "Adrian Tobey",
    "versions": [
      {
        "changes": [
          {
            "at": "7.5.18",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.5.17",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

39.5%

Related for CVELIST:CVE-2024-38773