Vulnerability CVE-2014-9260


Published: 2017-08-07

Description:
The basic_settings function in the download manager plugin for WordPress before 2.7.3 allows remote authenticated users to update every WordPress option.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Download Manager 2.7.2 Privilege Escalation
Kacper Szurek
06.03.2015

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Downloadmanager -> Download manager 

 References:
http://packetstormsecurity.com/files/130690/WordPress-Download-Manager-2.7.2-Privilege-Escalation.html

Copyright 2024, cxsecurity.com

 

Back to Top