Web-Dorado Photo Gallery up to 1.2.8 asc_or_desc sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical has been found in Web-Dorado Photo Gallery up to 1.2.8 (Photo Gallery Software). This affects an unknown code block. The manipulation of the argument asc_or_desc with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.

The weakness was disclosed 02/02/2015 (Website). It is possible to read the advisory at plugins.trac.wordpress.org. This vulnerability is uniquely identified as CVE-2015-1393 since 01/27/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 13094 (WordPress Photo Gallery Plugin SQL Injection and Multiple Cross-Site Scripting Vulnerabilities).

Upgrading to version 1.2.9 eliminates this vulnerability.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Photo Gallery 1.2.9

Timelineinfo

01/27/2015 🔍
01/29/2015 +2 days 🔍
01/29/2015 +0 days 🔍
02/02/2015 +4 days 🔍
02/02/2015 +0 days 🔍
02/05/2015 +3 days 🔍
03/27/2015 +50 days 🔍
04/12/2022 +2573 days 🔍

Sourcesinfo

Advisory: 1074134
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-1393 (🔍)
Vulnerability Center: 48475 - Photo Gallery Plugin Before 1.2.11 for WordPress Remote SQL Injection, Medium
SecurityFocus: 72364 - WordPress Photo Gallery Plugin 'asc_or_desc' Parameter SQL Injection Vulnerability

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/12/2022 09:36
Changes: 03/27/2015 14:56 (58), 08/21/2017 17:23 (4), 04/12/2022 09:36 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!