Vulnerability CVE-2015-1393


Published: 2015-02-02

Description:
SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Web-dorado -> Photo gallery 
10web -> Photo gallery 

 References:
http://www.securityfocus.com/archive/1/534569/100/0/threaded
https://plugins.trac.wordpress.org/changeset/1074134/photo-gallery

Copyright 2024, cxsecurity.com

 

Back to Top