Vulnerability CVE-2021-24946


Published: 2021-12-13

Description:
The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection issue

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Modern Events Calendar 6.1 SQL Injection
Ron Jost
28.01.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webnus -> Modern events calendar lite 

 References:
https://wpscan.com/vulnerability/09871847-1d6a-4dfe-8a8c-f2f53ff87445

Copyright 2024, cxsecurity.com

 

Back to Top