Lucene search

K
cve[email protected]CVE-2012-10009
HistoryMar 21, 2023 - 12:15 a.m.

CVE-2012-10009

2023-03-2100:15:10
CWE-89
web.nvd.nist.gov
40
cve
2012
10009
critical
sql injection
404like plugin
wordpress
vulnerability
remote attack

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.9%

A vulnerability was found in 404like Plugin up to 1.0.2 on WordPress. It has been classified as critical. Affected is the function checkPage of the file 404Like.php. The manipulation of the argument searchWord leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 2c4b589d27554910ab1fd104ddbec9331b540f7f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-223404.

Affected configurations

Vulners
NVD
Node
404like_project404likeMatch1.0.0
OR
404like_project404likeMatch1.0.1
OR
404like_project404likeMatch1.0.2
VendorProductVersionCPE
404like_project404like1.0.0cpe:2.3:a:404like_project:404like:1.0.0:*:*:*:*:*:*:*
404like_project404like1.0.1cpe:2.3:a:404like_project:404like:1.0.1:*:*:*:*:*:*:*
404like_project404like1.0.2cpe:2.3:a:404like_project:404like:1.0.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "404like Plugin",
    "versions": [
      {
        "version": "1.0.0",
        "status": "affected"
      },
      {
        "version": "1.0.1",
        "status": "affected"
      },
      {
        "version": "1.0.2",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.9%

Related for CVE-2012-10009