Vulnerability CVE-2015-2199


Published: 2015-03-03   Modified: 2015-03-04

Description:
Multiple SQL injection vulnerabilities in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow (1) remote authenticated users to execute arbitrary SQL commands via the item[id] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or remote administrators to execute arbitrary SQL commands via the itemid parameter in the (2) wonderplugin_audio_show_item, (3) wonderplugin_audio_show_items, or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wonderplugin -> Audio player 

 References:
http://www.wonderplugin.com/wordpress-audio-player/
http://www.exploit-db.com/exploits/36086
http://security.szurek.pl/wonderplugin-audio-player-20-blind-sql-injection-and-xss.html
http://osvdb.org/show/osvdb/118509
http://osvdb.org/show/osvdb/118508

Copyright 2024, cxsecurity.com

 

Back to Top