[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1852Date: (C)2014-02-05   (M)2023-12-22


SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to wp-admin/admin.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-24789
OSVDB-91442
http://packetstormsecurity.com/files/120817/WordPress-LeagueManager-3.8-SQL-Injection.html
http://wordpress.org/plugins/leaguemanager/changelog

CPE    77
cpe:/a:kolja_schleich:leaguemanager:3.1.8::~~~wordpress~~
cpe:/a:kolja_schleich:leaguemanager:2.5::~~~wordpress~~
cpe:/a:kolja_schleich:leaguemanager:3.5.4::~~~wordpress~~
cpe:/a:kolja_schleich:leaguemanager:2.8::~~~wordpress~~
...
CWE    1
CWE-89

© SecPod Technologies