Lucene search

K
cve[email protected]CVE-2014-9735
HistoryJun 30, 2015 - 2:59 p.m.

CVE-2014-9735

2015-06-3014:59:03
CWE-264
web.nvd.nist.gov
102
cve
2014
9735
themepunch
slider revolution
revslider
plugin
wordpress
showbiz pro
remote attackers
arbitrary files.

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.5 High

AI Score

Confidence

Low

0.935 High

EPSS

Percentile

99.1%

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors.

Affected configurations

NVD
Node
themepunchshowbiz_proRange1.7.1wordpress
Node
themepunchslider_revolutionRange3.0.95wordpress

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.5 High

AI Score

Confidence

Low

0.935 High

EPSS

Percentile

99.1%