Vulnerability CVE-2015-5599


Published: 2015-08-18

Description:
Multiple SQL injection vulnerabilities in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) albumid or (2) name parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpslideshow -> Powerplay gallery 
Powerplay gallery project -> Powerplay gallery 

 References:
http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Jul/64
http://www.openwall.com/lists/oss-security/2015/07/20/1
http://www.vapid.dhs.org/advisory.php?v=132

Copyright 2024, cxsecurity.com

 

Back to Top