Executive Summary

Informations
Name CVE-2024-1068 First vendor Publication 2024-03-11
Vendor Cve Last vendor Modification 2024-08-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The 404 Solution WordPress plugin before 2.35.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admins.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1068

Sources (Detail)

https://wpscan.com/vulnerability/25e3c1a1-3c45-41df-ae50-0e20d86c5484/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-27 00:27:51
  • Multiple Updates
2024-03-12 17:27:26
  • Multiple Updates
2024-03-11 21:27:28
  • First insertion