Vulnerability CVE-2014-9442


Published: 2015-01-02

Description:
SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Reality66 -> Cart66 lite 

 References:
https://wordpress.org/plugins/cart66-lite/changelog/
https://research.g0blin.co.uk/g0blin-00022/
https://plugins.trac.wordpress.org/changeset/1052064/cart66-lite
http://secunia.com/advisories/61942

Copyright 2024, cxsecurity.com

 

Back to Top