Vulnerability CVE-2015-9447


Published: 2019-09-26

Description:
The unite-gallery-lite plugin before 1.5 for WordPress has CSRF and SQL injection via wp-admin/admin.php galleryid or id parameters.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Unitegallery -> Unite gallery lite 

 References:
http://packetstormsecurity.com/files/132842/
https://wordpress.org/plugins/unite-gallery-lite/#developers
https://wpvulndb.com/vulnerabilities/8113

Copyright 2024, cxsecurity.com

 

Back to Top