Vulnerability CVE-2017-12650


Published: 2017-08-07

Description:
SQL Injection exists in the Loginizer plugin before 1.3.6 for WordPress via the X-Forwarded-For HTTP header.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Loginizer -> Loginizer 

 References:
https://blog.wpscans.com/sql-injection-and-csrf-security-vulnerability-in-loginizer/
https://sv.wordpress.org/plugins/loginizer/#developers
https://wpvulndb.com/vulnerabilities/8883

Copyright 2024, cxsecurity.com

 

Back to Top