[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-7959Date: (C)2014-11-07   (M)2023-12-22


SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/533904/100/0/threaded
BID-70918
http://packetstormsecurity.com/files/128977/WordPress-Bulletproof-Security-.51-XSS-SQL-Injection-SSRF.html
https://wordpress.org/plugins/bulletproof-security/changelog/

CPE    26
cpe:/a:ait-pro:bulletproof_security:.50.9::~~~wordpress~~
cpe:/a:ait-pro:bulletproof_security:.50.6::~~~wordpress~~
cpe:/a:ait-pro:bulletproof_security:.50.3::~~~wordpress~~
cpe:/a:ait-pro:bulletproof_security:.45.1::~~~wordpress~~
...
CWE    1
CWE-89

© SecPod Technologies