Vulnerability CVE-2012-5327


Published: 2012-10-08   Modified: 2012-10-09

Description:
Multiple SQL injection vulnerabilities in fs-admin/fs-admin.php in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) delete_usrgrp[] parameter in a delete_usergroups action, (2) usergroup parameter in an add_user_togroup action, or (3) add_forum_group_id parameter in an add_forum_submit action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Mingle Forum 1.0.32.1 Cross Site Scripting / SQL Injection
Gianluca Brindis...
22.01.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cartpauj -> Mingle-forum 

 References:
http://xforce.iss.net/xforce/xfdb/72641
http://wordpress.org/extend/plugins/mingle-forum/changelog/
http://plugins.trac.wordpress.org/changeset?reponame=&new=492859@mingle-forum&old=487353@mingle-forum
http://packetstormsecurity.org/files/view/108915/wpmingleforum-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top