Vulnerability CVE-2020-11530


Published: 2020-05-08

Description:
A blind SQL injection vulnerability is present in Chop Slider 3, a WordPress plugin. The vulnerability is introduced in the id GET parameter supplied to get_script/index.php, and allows an attacker to execute arbitrary SQL queries in the context of the WP database user.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress ChopSlider 3 SQL Injection
Callum Murphy
11.05.2020

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Idangero -> Chop slider 

 References:
http://packetstormsecurity.com/files/157607/WordPress-ChopSlider-3-SQL-Injection.html
http://packetstormsecurity.com/files/157655/WordPress-ChopSlider3-3.4-SQL-Injection.html
http://seclists.org/fulldisclosure/2020/May/26
https://github.com/idangerous/Plugins/tree/master/Chop%20Slider%203
https://idangero.us/

Copyright 2024, cxsecurity.com

 

Back to Top