Vulnerability CVE-2021-24931


Published: 2021-12-06

Description:
The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an SQL injection.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Secure Copy Content Protection And Content Locking 2.8.1 SQL Injection
Ron Jost
14.02.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ays-pro -> Secure copy content protection and content locking 

 References:
https://wpscan.com/vulnerability/1cd52d61-af75-43ed-9b99-b46c471c4231

Copyright 2024, cxsecurity.com

 

Back to Top