Lucene search

K
cveMitreCVE-2014-2558
HistoryMay 06, 2014 - 2:55 p.m.

CVE-2014-2558

2014-05-0614:55:05
CWE-94
mitre
web.nvd.nist.gov
22
cve-2014-2558
file gallery plugin
wordpress
remote code execution
security vulnerability

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.003

Percentile

70.6%

The File Gallery plugin before 1.7.9.2 for WordPress does not properly escape strings, which allows remote administrators to execute arbitrary PHP code via a ' (backslash quote) in the setting fields to /wp-admin/options-media.php, related to the create_function function.

Affected configurations

Nvd
Node
skyphefile-galleryRange1.7.9wordpress
OR
skyphefile-galleryMatch1.1wordpress
OR
skyphefile-galleryMatch1.2wordpress
OR
skyphefile-galleryMatch1.3wordpress
OR
skyphefile-galleryMatch1.4wordpress
OR
skyphefile-galleryMatch1.5wordpress
OR
skyphefile-galleryMatch1.5awordpress
OR
skyphefile-galleryMatch1.5bwordpress
OR
skyphefile-galleryMatch1.5b2wordpress
OR
skyphefile-galleryMatch1.5b3wordpress
OR
skyphefile-galleryMatch1.5rc1wordpress
OR
skyphefile-galleryMatch1.5.1wordpress
OR
skyphefile-galleryMatch1.5.2wordpress
OR
skyphefile-galleryMatch1.5.3wordpress
OR
skyphefile-galleryMatch1.5.4wordpress
OR
skyphefile-galleryMatch1.5.5wordpress
OR
skyphefile-galleryMatch1.5.6wordpress
OR
skyphefile-galleryMatch1.5.7wordpress
OR
skyphefile-galleryMatch1.5.8-wordpress
OR
skyphefile-galleryMatch1.5.8b1wordpress
OR
skyphefile-galleryMatch1.5.8b2wordpress
OR
skyphefile-galleryMatch1.5.9wordpress
OR
skyphefile-galleryMatch1.6wordpress
OR
skyphefile-galleryMatch1.6.0.1wordpress
OR
skyphefile-galleryMatch1.6.2wordpress
OR
skyphefile-galleryMatch1.6.3wordpress
OR
skyphefile-galleryMatch1.6.4wordpress
OR
skyphefile-galleryMatch1.6.4.1wordpress
OR
skyphefile-galleryMatch1.6.5wordpress
OR
skyphefile-galleryMatch1.6.5.1wordpress
OR
skyphefile-galleryMatch1.6.5.2wordpress
OR
skyphefile-galleryMatch1.6.5.3wordpress
OR
skyphefile-galleryMatch1.6.5.4wordpress
OR
skyphefile-galleryMatch1.6.5.5wordpress
OR
skyphefile-galleryMatch1.6.5.6wordpress
OR
skyphefile-galleryMatch1.6.6betawordpress
OR
skyphefile-galleryMatch1.7-wordpress
OR
skyphefile-galleryMatch1.7rc10wordpress
OR
skyphefile-galleryMatch1.7rc11wordpress
OR
skyphefile-galleryMatch1.7rc12wordpress
OR
skyphefile-galleryMatch1.7rc13wordpress
OR
skyphefile-galleryMatch1.7rc14wordpress
OR
skyphefile-galleryMatch1.7rc3wordpress
OR
skyphefile-galleryMatch1.7rc4wordpress
OR
skyphefile-galleryMatch1.7rc5wordpress
OR
skyphefile-galleryMatch1.7rc6wordpress
OR
skyphefile-galleryMatch1.7rc7wordpress
OR
skyphefile-galleryMatch1.7rc8wordpress
OR
skyphefile-galleryMatch1.7rc9wordpress
OR
skyphefile-galleryMatch1.7.1wordpress
OR
skyphefile-galleryMatch1.7.2wordpress
OR
skyphefile-galleryMatch1.7.3wordpress
OR
skyphefile-galleryMatch1.7.4-wordpress
OR
skyphefile-galleryMatch1.7.4rc2wordpress
OR
skyphefile-galleryMatch1.7.4.1wordpress
OR
skyphefile-galleryMatch1.7.5-wordpress
OR
skyphefile-galleryMatch1.7.5beta1wordpress
OR
skyphefile-galleryMatch1.7.5beta2wordpress
OR
skyphefile-galleryMatch1.7.5.1wordpress
OR
skyphefile-galleryMatch1.7.5.3wordpress
OR
skyphefile-galleryMatch1.7.6wordpress
OR
skyphefile-galleryMatch1.7.7wordpress
OR
skyphefile-galleryMatch1.7.8wordpress
VendorProductVersionCPE
skyphefile-gallery*cpe:2.3:a:skyphe:file-gallery:*:*:*:*:*:wordpress:*:*
skyphefile-gallery1.1cpe:2.3:a:skyphe:file-gallery:1.1:*:*:*:*:wordpress:*:*
skyphefile-gallery1.2cpe:2.3:a:skyphe:file-gallery:1.2:*:*:*:*:wordpress:*:*
skyphefile-gallery1.3cpe:2.3:a:skyphe:file-gallery:1.3:*:*:*:*:wordpress:*:*
skyphefile-gallery1.4cpe:2.3:a:skyphe:file-gallery:1.4:*:*:*:*:wordpress:*:*
skyphefile-gallery1.5cpe:2.3:a:skyphe:file-gallery:1.5:*:*:*:*:wordpress:*:*
skyphefile-gallery1.5cpe:2.3:a:skyphe:file-gallery:1.5:a:*:*:*:wordpress:*:*
skyphefile-gallery1.5cpe:2.3:a:skyphe:file-gallery:1.5:b:*:*:*:wordpress:*:*
skyphefile-gallery1.5cpe:2.3:a:skyphe:file-gallery:1.5:b2:*:*:*:wordpress:*:*
skyphefile-gallery1.5cpe:2.3:a:skyphe:file-gallery:1.5:b3:*:*:*:wordpress:*:*
Rows per page:
1-10 of 631

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.003

Percentile

70.6%