Vulnerability CVE-2013-1852


Published: 2014-02-05

Description:
SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress LeagueManager 3.8 SQL Injection
Joshua Reynolds
15.03.2013
Med.
WordPress LeagueManager Plugin 3.8 SQL Injection
Joshua Reynolds
17.03.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kolja schleich -> Leaguemanager 

 References:
http://www.exploit-db.com/exploits/24789
http://wordpress.org/plugins/leaguemanager/changelog
http://packetstormsecurity.com/files/120817/WordPress-LeagueManager-3.8-SQL-Injection.html
http://osvdb.org/91442

Copyright 2024, cxsecurity.com

 

Back to Top