[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2109Date: (C)2012-09-04   (M)2023-12-22


SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-18690
http://seclists.org/bugtraq/2012/Apr/4
OSVDB-80763
http://www.openwall.com/lists/oss-security/2012/04/15/2
http://www.openwall.com/lists/oss-security/2012/04/16/10
http://buddypress.org/2012/03/buddypress-1-5-5/

CPE    1
cpe:/a:wordpress:wordpress:-
CWE    1
CWE-89

© SecPod Technologies