Vulnerability CVE-2015-9467


Published: 2019-10-10

Description:
The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
K-78 -> Broken link manager 

 References:
http://cinu.pl/research/wp-plugins/mail_604dd4c86dca013f6e5e89751352f36d.html
https://wordpress.org/plugins/broken-link-manager/#developers
https://wpvulndb.com/vulnerabilities/8320

Copyright 2024, cxsecurity.com

 

Back to Top