Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-38773
HistoryJul 22, 2024 - 10:07 a.m.

CVE-2024-38773 WordPress formlift plugin <= 7.5.17 - Unauthenticated Blind SQL Injection vulnerability

2024-07-2210:07:53
CWE-89
Patchstack
github.com
3
cve-2024-38773
wordpress
formlift plugin
sql injection

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

39.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Blind SQL Injection.This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.17.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adriantobey:formlift_for_infusionsoft_web_forms:*:*:*:*:*:*:*:*"
    ],
    "vendor": "adriantobey",
    "product": "formlift_for_infusionsoft_web_forms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "7.5.17"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

39.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-38773