Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a through 6.9.7.
History

Wed, 18 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Superstorefinder
Superstorefinder super Store Finder
CPEs cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*
Vendors & Products Superstorefinder
Superstorefinder super Store Finder
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 22:45:00 +0000

Type Values Removed Values Added
Description Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a through 6.9.7.
Title WordPress Super Store Finder plugin <= 6.9.7 - SQL Injection vulnerability
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 9.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-09-17T22:31:12.942Z

Updated: 2024-09-18T13:31:59.752Z

Reserved: 2024-08-18T21:57:10.848Z

Link: CVE-2024-43976

cve-icon Vulnrichment

Updated: 2024-09-18T13:31:27.357Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-17T23:15:18.450

Modified: 2024-09-20T12:30:51.220

Link: CVE-2024-43976

cve-icon Redhat

No data.