Vulnerability CVE-2014-5186


Published: 2014-08-06   Modified: 2014-08-07

Description:
SQL injection vulnerability in the All Video Gallery (all-video-gallery) plugin 1.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in an edit action in the allvideogallery_videos page to wp-admin/admin.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
All video gallery plugin project -> All-video-gallery 

 References:
http://codevigilant.com/disclosure/wp-plugin-all-video-gallery-a1-injection

Copyright 2024, cxsecurity.com

 

Back to Top