[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5673Date: (C)2013-09-11   (M)2023-12-22


SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to wp-admin/admin-ajax.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html
http://seclists.org/fulldisclosure/2013/Sep/5
EXPLOIT-DB-28054
BID-62108
OSVDB-96793
http://seclists.org/oss-sec/2013/q3/531
http://packetstormsecurity.com/files/123036
indianictestimon-cve20135673-sql-injection(86847)

CPE    2
cpe:/a:indianic:testimonial_plugin:2.2
cpe:/a:wordpress:wordpress:-
CWE    1
CWE-89

© SecPod Technologies