Vulnerability CVE-2021-25045


Published: 2022-01-24

Description:
The Asgaros Forum WordPress plugin before 1.15.15 does not validate or escape the forum_id parameter before using it in a SQL statement when editing a forum, leading to an SQL injection issue

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Asgaros -> Asgaros forum 

 References:
https://wpscan.com/vulnerability/c60a3d40-449c-4c84-8d13-68c04267c1d7
https://plugins.trac.wordpress.org/changeset/2642215

Copyright 2024, cxsecurity.com

 

Back to Top