Vulnerability CVE-2014-7959


Published: 2014-11-06

Description:
SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Bulletproof-Security .51 XSS / SQL Injection / SSRF
Pietro Oliva
06.11.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ait-pro -> Bulletproof-security 
Ait-pro -> Bulletproof security 

 References:
http://packetstormsecurity.com/files/128977/WordPress-Bulletproof-Security-.51-XSS-SQL-Injection-SSRF.html
http://www.securityfocus.com/archive/1/533904/100/0/threaded
http://www.securityfocus.com/bid/70918
https://wordpress.org/plugins/bulletproof-security/changelog/

Copyright 2024, cxsecurity.com

 

Back to Top