Vulnerability CVE-2014-3848


Published: 2014-05-23

Description:
The iMember360 plugin before 3.9.001 for WordPress does not properly restrict access, which allows remote attackers to obtain database credentials via the i4w_dbinfo parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress iMember360is 3.9.001 XSS Disclosure Code Execution
Everett Griffith...
01.06.2014

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Imember360 -> Imember360 

 References:
http://www.osvdb.org/106298
http://www.exploit-db.com/exploits/33076
http://seclists.org/fulldisclosure/2014/Apr/265
http://releases.imember360.com/
http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top