Vulnerability CVE-2017-1002026


Published: 2017-09-14

Description:
Vulnerability in wordpress plugin Event Expresso Free v3.1.37.11.L, The function edit_event_category does not sanitize user-supplied input via the $id parameter before passing it into an SQL statement.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eventespresso -> Event management and registration system 
Eventespresso -> Event espresso 

 References:
http://www.vapidlabs.com/advisory.php?v=197
https://wordpress.org/plugins/event-espresso-free/

Copyright 2024, cxsecurity.com

 

Back to Top