Vulnerability CVE-2021-24390


Published: 2021-09-06

Description:
A proid GET parameter of the WordPress?????????®?Alipay|?´?????????Tenpay|?´???®?PayPal???????????????? WordPress plugin through 3.7.2 is not sanitised, properly escaped or validated before inserting to a SQL statement not delimited by quotes, leading to SQL injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alipay project -> Alipay 

 References:
https://wpscan.com/vulnerability/92b0abec-082f-4545-9636-1b2f4dac66fe
https://codevigilant.com/disclosure/2021/wp-plugin-alipay/

Copyright 2024, cxsecurity.com

 

Back to Top