Vulnerability CVE-2012-2109


Published: 2012-09-04   Modified: 2012-09-05

Description:
SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Buddypress -> Buddypress plugin 
Buddypress -> Buddypress 

 References:
http://buddypress.org/2012/03/buddypress-1-5-5/
http://seclists.org/bugtraq/2012/Apr/4
http://www.exploit-db.com/exploits/18690
http://www.openwall.com/lists/oss-security/2012/04/15/2
http://www.openwall.com/lists/oss-security/2012/04/16/10

Copyright 2024, cxsecurity.com

 

Back to Top