Vulnerability CVE-2018-1000131


Published: 2018-03-14

Description:
Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpsupportplus -> Wp support plus responsive ticket system 

 References:
https://github.com/00theway/exp/blob/master/wordpress/wpsupportplus.md
https://wordpress.org/plugins/wp-support-plus-responsive-ticket-system/#developers
https://wpvulndb.com/vulnerabilities/9041

Copyright 2024, cxsecurity.com

 

Back to Top