Vulnerability CVE-2015-2314


Published: 2015-03-17

Description:
SQL injection vulnerability in the WPML plugin before 3.1.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the lang parameter in the HTTP Referer header in a wp-link-ajax action to comments/feed.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
WPML -> WPML 

 References:
http://klikki.fi/adv/wpml.html
http://packetstormsecurity.com/files/130810/WordPress-WPML-XSS-Deletion-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Mar/71
http://wpml.org/2015/03/wpml-security-update-bug-and-fix/
http://www.securityfocus.com/archive/1/534862/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top