Lucene search

K
nvd[email protected]NVD:CVE-2024-0709
HistoryFeb 05, 2024 - 10:16 p.m.

CVE-2024-0709

2024-02-0522:16:04
CWE-89
web.nvd.nist.gov
2
cryptocurrency
wordpress
sql injection
vulnerable
unauthenticated

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

28.6%

The Cryptocurrency Widgets – Price Ticker & Coins List plugin for WordPress is vulnerable to SQL Injection via the ‘coinslist’ parameter in versions 2.0 to 2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Nvd
Node
coolpluginscryptocurrency_widgetsRange2.02.6.5wordpress
VendorProductVersionCPE
coolpluginscryptocurrency_widgets*cpe:2.3:a:coolplugins:cryptocurrency_widgets:*:*:*:*:*:wordpress:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

28.6%