Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-24728 First vendor Publication 2021-09-13
Vendor Cve Last vendor Modification 2022-12-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments pages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24728

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://plugins.trac.wordpress.org/changeset/2566399/paid-member-subscriptions
MISC https://wpscan.com/vulnerability/2277d335-1c90-4fa8-b0bf-25873c039c38
https://www.trustwave.com/en-us/resources/security-resources/security-advisor...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-12-21 00:27:33
  • Multiple Updates
2022-08-01 17:27:35
  • Multiple Updates
2022-07-29 21:27:46
  • Multiple Updates
2021-09-23 21:23:17
  • Multiple Updates
2021-09-14 17:22:48
  • Multiple Updates
2021-09-14 00:22:49
  • First insertion