Vulnerability CVE-2013-5673


Published: 2013-09-10

Description:
SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to wp-admin/admin-ajax.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress IndiaNIC Testimonial 2.2 XSS & CSRF & SQL Injection
RogueCoder
02.09.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Indianic -> Testimonial plugin 

 References:
http://xforce.iss.net/xforce/xfdb/86847
http://www.securityfocus.com/bid/62108
http://www.exploit-db.com/exploits/28054
http://seclists.org/oss-sec/2013/q3/531
http://seclists.org/fulldisclosure/2013/Sep/5
http://packetstormsecurity.com/files/123036
http://osvdb.org/96793
http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html

Copyright 2024, cxsecurity.com

 

Back to Top