CVE-2024-43918

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WBW WBW Product Table PRO allows SQL Injection.This issue affects WBW Product Table PRO: from n/a through 1.9.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:woobewoo:product_table:*:*:pro:*:*:wordpress:*:*

History

06 Sep 2024, 15:51

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/woo-producttables-pro/wordpress-wbw-product-table-pro-plugin-1-9-4-unauthenticated-arbitrary-sql-query-execution-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/woo-producttables-pro/wordpress-wbw-product-table-pro-plugin-1-9-4-unauthenticated-arbitrary-sql-query-execution-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : 10.0
v2 : unknown
v3 : 9.8
First Time Woobewoo
Woobewoo product Table
CPE cpe:2.3:a:woobewoo:product_table:*:*:pro:*:*:wordpress:*:*

30 Aug 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de elementos especiales utilizados en un comando SQL ('Inyección SQL') en WBW WBW Product Table PRO permite la inyección SQL. Este problema afecta a WBW Product Table PRO: desde n/a hasta 1.9.4.

29 Aug 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-29 15:15

Updated : 2024-09-06 15:51


NVD link : CVE-2024-43918

Mitre link : CVE-2024-43918

CVE.ORG link : CVE-2024-43918


JSON object : View

Products Affected

woobewoo

  • product_table
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')