Lucene search

K
cve[email protected]CVE-2012-2109
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-2109

2022-10-0316:15:35
CWE-89
web.nvd.nist.gov
23
cve-2012-2109
sql injection
buddypress
wp-load.php
wordpress
remote attackers
arbitrary sql commands

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.037 Low

EPSS

Percentile

91.8%

SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action.

Affected configurations

NVD
Node
buddypressbuddypressMatch1.5
OR
buddypressbuddypressMatch1.5.1
OR
buddypressbuddypressMatch1.5.2
OR
buddypressbuddypressMatch1.5.3
OR
buddypressbuddypressMatch1.5.3.1
OR
buddypressbuddypressMatch1.5.4
AND
wordpresswordpressMatch-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.037 Low

EPSS

Percentile

91.8%