Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-30504
HistoryMar 29, 2024 - 2:09 p.m.

CVE-2024-30504 WordPress WP Travel Engine plugin <= 5.7.9 - SQL Injection vulnerability

2024-03-2914:09:27
CWE-89
Patchstack
github.com
2
wordpress
sql injection
wp travel engine

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through 5.7.9.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:*:*:*"
    ],
    "vendor": "wptravelengine",
    "product": "wp_travel_engine",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "5.7.9"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-30504