Vulnerability CVE-2014-10013


Published: 2015-01-13

Description:
SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the keywordphrase parameter in a dosearch action.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Awpcp -> Another wordpress classifieds plugin 

 References:
http://packetstormsecurity.com/files/129035/Another-WordPress-Classifieds-Cross-Site-Scripting-SQL-Injection.html
http://www.exploit-db.com/exploits/35204
https://exchange.xforce.ibmcloud.com/vulnerabilities/98589

Copyright 2024, cxsecurity.com

 

Back to Top