Vulnerability CVE-2015-4066


Published: 2015-05-27   Modified: 2015-05-28

Description:
Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress plugin \"GigPress\" SQLi vulnerabilities
Adrián M. F.
26.05.2015

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gigpress project -> Gigpress 
Gigpress -> Gigpress 

 References:
https://wordpress.org/plugins/gigpress/changelog/
https://www.exploit-db.com/exploits/37109/
http://www.securityfocus.com/bid/74747
http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top