[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3849Date: (C)2014-05-27   (M)2023-12-22


The iMember360 plugin 3.8.012 through 3.9.001 for WordPress does not properly restrict access, which allows remote attackers to delete arbitrary users via a request containing a user name in the Email parameter and the API key in the i4w_clearuser parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
OSVDB-106300
http://seclists.org/fulldisclosure/2014/Apr/265
EXPLOIT-DB-33076
http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html

CPE    5
cpe:/a:imember360:imember360:3.9.001::~~~wordpress~~
cpe:/a:imember360:imember360:3.8.013::~~~wordpress~~
cpe:/a:imember360:imember360:3.9.000::~~~wordpress~~
cpe:/a:imember360:imember360:3.8.014::~~~wordpress~~
...
CWE    1
CWE-264

© SecPod Technologies