Vulnerability CVE-2017-14507


Published: 2017-09-28   Modified: 2017-09-29

Description:
Multiple SQL injection vulnerabilities in the Content Timeline plugin 4.4.2 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) timeline parameter in content_timeline_class.php; or the id parameter to (2) pages/content_timeline_edit.php or (3) pages/content_timeline_index.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Shindiristudio -> Content timeline 

 References:
https://wpvulndb.com/vulnerabilities/8921
https://www.exploit-db.com/exploits/42794/

Copyright 2024, cxsecurity.com

 

Back to Top