Vulnerability CVE-2011-5224


Published: 2012-10-25

Description:
SQL injection vulnerability in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trioniclabs -> Sentinel 

 References:
http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/
http://plugins.trac.wordpress.org/changeset?reponame=&new=475315@wordpress-sentinel&old=474998@wordpress-sentinel
http://xforce.iss.net/xforce/xfdb/71858
http://www.securityfocus.com/bid/51089
http://www.boiteaweb.fr/wordpress-sentinel-v1-0-0-3104.html
http://osvdb.org/77779

Copyright 2024, cxsecurity.com

 

Back to Top