Vulnerability CVE-2012-6625


Published: 2014-01-16   Modified: 2014-01-17

Description:
SQL injection vulnerability in fs-admin/fs-admin.php in the ForumPress WP Forum Server plugin before 1.7.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the groupid parameter in an editgroup action.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vasthtml -> Forumpress 

 References:
http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html
http://wordpress.org/extend/plugins/forum-server/changelog/
http://www.securityfocus.com/bid/53530
https://plugins.trac.wordpress.org/changeset/532918

Copyright 2024, cxsecurity.com

 

Back to Top