Vulnerability CVE-2017-1002002


Published: 2017-09-14

Description:
Vulnerability in wordpress plugin webapp-builder v2.0, The plugin includes unlicensed vulnerable CMS software from http://www.invedion.com/

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress Multiple Plugins - Remote File Upload
Munir Njiru
06.03.2017

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webapp-builder project -> Webapp-builder 

 References:
http://www.securityfocus.com/bid/96906
http://www.vapidlabs.com/advisory.php?v=181
https://wordpress.org/plugins-wp/webapp-builder/
https://www.exploit-db.com/exploits/41540/

Copyright 2024, cxsecurity.com

 

Back to Top