Vulnerability CVE-2015-9448


Published: 2019-09-26

Description:
The sendpress plugin before 1.2 for WordPress has SQL Injection via the wp-admin/admin.php?page=sp-queue listid parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pressified -> Sendpress 

 References:
http://cinu.pl/research/wp-plugins/mail_8a2f7613577ea8e613ec274aeec14527.html
https://wordpress.org/plugins/sendpress/#developers
https://wpvulndb.com/vulnerabilities/8324

Copyright 2024, cxsecurity.com

 

Back to Top