Lucene search

K
cve[email protected]CVE-2014-125099
HistoryApr 20, 2023 - 6:15 a.m.

CVE-2014-125099

2023-04-2006:15:06
CWE-89
web.nvd.nist.gov
14
vulnerability
i recommend this plugin
wordpress
critical
sql injection
remote attack
upgrade
patch
nvd
cve-2014-125099

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality of the file dot-irecommendthis.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 058b3ef5c7577bf557557904a53ecc8599b13649. It is recommended to upgrade the affected component. The identifier VDB-226309 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
themeisti_recommend_thisMatch3.7.0
OR
themeisti_recommend_thisMatch3.7.1
OR
themeisti_recommend_thisMatch3.7.2
VendorProductVersionCPE
themeisti_recommend_this3.7.0cpe:2.3:a:themeist:i_recommend_this:3.7.0:*:*:*:*:*:*:*
themeisti_recommend_this3.7.1cpe:2.3:a:themeist:i_recommend_this:3.7.1:*:*:*:*:*:*:*
themeisti_recommend_this3.7.2cpe:2.3:a:themeist:i_recommend_this:3.7.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "I Recommend This Plugin",
    "versions": [
      {
        "version": "3.7.0",
        "status": "affected"
      },
      {
        "version": "3.7.1",
        "status": "affected"
      },
      {
        "version": "3.7.2",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2014-125099