Vulnerability CVE-2014-9519


Published: 2015-01-05   Modified: 2015-01-06

Description:
SQL injection vulnerability in login.php in InfiniteWP Admin Panel before 2.4.3 allows remote attackers to execute arbitrary SQL commands via the email parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Infinitewp -> Infinitewp admin panel 

 References:
https://lifeforms.nl/20141210/infinitewp-vulnerabilities/
http://seclists.org/fulldisclosure/2014/Dec/43

Copyright 2024, cxsecurity.com

 

Back to Top