THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-35736

WordPress Visualizer plugin <= 3.11.1 - SQL Injection vulnerability

AssignerPatchstack
Reserved2024-05-17
Published2024-06-08
Updated2024-06-10

Description

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Visualizer.This issue affects Visualizer: from n/a through 3.11.1.



HIGH: 8.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

Problem types

CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Product status

Default status
unaffected

Any version
affected

Credits

Trương Hữu Phúc / truonghuuphuc (Patchstack Alliance) finder

References

https://patchstack.com/database/vulnerability/visualizer/wordpress-visualizer-plugin-3-11-1-sql-injection-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-35736

nvd.nist.gov CVE-2024-35736

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-35736
© Copyright 2024 THREATINT. Made in Cyprus with +