Vulnerability CVE-2019-15872


Published: 2019-09-03

Description:
The LoginPress plugin before 1.1.4 for WordPress has SQL injection via an import of settings.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpbrigade -> Loginpress 

 References:
https://wordpress.org/plugins/loginpress/#developers
https://www.webarxsecurity.com/loginpress-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top