Vulnerability CVE-2015-2062


Published: 2020-02-08

Description:
Multiple SQL injection vulnerabilities in the Huge-IT Slider (slider-image) plugin before 2.7.0 for WordPress allow remote administrators to execute arbitrary SQL commands via the removeslide parameter in a popup_posts or edit_cat action in the sliders_huge_it_slider page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Huge IT Slider 2.6.8 SQL Injection
High-Tech Bridge...
13.03.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://packetstormsecurity.com/files/130796/WordPress-Huge-IT-Slider-2.6.8-SQL-Injection.html
http://www.securityfocus.com/archive/1/archive/1/534852/100/0/threaded
https://wordpress.org/support/topic/huge-it-slider-security-vulnerability-notification-sql-injection
https://www.htbridge.com/advisory/HTB23250

Copyright 2024, cxsecurity.com

 

Back to Top