Vulnerability CVE-2021-24550


Published: 2021-08-23

Description:
The Broken Link Manager WordPress plugin through 0.6.5 does not sanitise, validate or escape the url GET parameter before using it in a SQL statement when retrieving an URL to edit, leading to an authenticated SQL injection issue

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Broken link manager project -> Broken link manager 

 References:
https://codevigilant.com/disclosure/2021/wp-plugin-broken-link-manager/
https://wpscan.com/vulnerability/1bf65448-689c-474d-a566-c9b6797d3e4a

Copyright 2024, cxsecurity.com

 

Back to Top