Vulnerability CVE-2015-4062


Published: 2015-05-27   Modified: 2015-05-28

Description:
SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress plugin \"NewStatPress\" Multiple vulnerabilities
Adrián M. F.
26.05.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Newstatpress project -> Newstatpress 

 References:
https://wordpress.org/plugins/newstatpress/changelog/
https://www.exploit-db.com/exploits/37107/
http://www.securityfocus.com/bid/74773
http://packetstormsecurity.com/files/132038/WordPress-NewStatPress-0.9.8-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top