codepeople cp-polls Plugin 1.0.1 on WordPress cp-admin-int-message-list.inc.php lu sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.3 | $0-$5k | 0.00 |
A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 on WordPress (WordPress Plugin) and classified as critical. This vulnerability affects an unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu
with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability.
The weakness was presented 03/03/2023 as 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2. The advisory is shared for download at github.com. This vulnerability was named CVE-2014-125091. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1505.
By approaching the search of inurl:cp-admin-int-message-list.inc.php it is possible to find vulnerable targets with Google Hacking.
Upgrading to version 1.0.2 eliminates this vulnerability. The upgrade is hosted for download at github.com. Applying the patch 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2 is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version. The advisory contains the following remark:
git-svn-id: https://plugins.svn.wordpress.org/cp-polls/trunk@1031343 b8457f37-d9ea-0310-8a92-e5e31aec5664
Once again VulDB remains the best source for vulnerability data.
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 6.4VulDB Meta Temp Score: 6.3
VulDB Base Score: 4.7
VulDB Temp Score: 4.5
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 9.8
NVD Vector: 🔍
CNA Base Score: 4.7
CNA Vector (VulDB): 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: cp-polls Plugin 1.0.2
Patch: 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2
Timeline
03/03/2023 🔍03/03/2023 🔍
03/03/2023 🔍
03/31/2023 🔍
Sources
Advisory: 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2Status: Confirmed
CVE: CVE-2014-125091 (🔍)
GCVE (CVE): GCVE-0-2014-125091
GCVE (VulDB): GCVE-100-222268
Entry
Created: 03/03/2023 09:16 AMUpdated: 03/31/2023 08:35 AM
Changes: 03/03/2023 09:16 AM (47), 03/31/2023 08:35 AM (30)
Complete: 🔍
Cache ID: 18:69B:40
No comments yet. Languages: en.
Please log in to comment.