Lucene search

K
cve[email protected]CVE-2015-10124
HistoryOct 02, 2023 - 2:15 p.m.

CVE-2015-10124

2023-10-0214:15:09
CWE-89
web.nvd.nist.gov
23
cve-2015-10124
vulnerability
most popular posts widget plugin
wordpress
sql injection
remote attack
upgrade
patch
vdb-241026
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.5%

A vulnerability was found in Most Popular Posts Widget Plugin up to 0.8 on WordPress. It has been classified as critical. Affected is the function add_views/show_views of the file functions.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 0.9 is able to address this issue. The patch is identified as a99667d11ac8d320006909387b100e9a8b5c12e1. It is recommended to upgrade the affected component. VDB-241026 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
smartfanmost_popular_posts_widgetMatch0.1
OR
smartfanmost_popular_posts_widgetMatch0.2
OR
smartfanmost_popular_posts_widgetMatch0.3
OR
smartfanmost_popular_posts_widgetMatch0.4
OR
smartfanmost_popular_posts_widgetMatch0.5
OR
smartfanmost_popular_posts_widgetMatch0.6
OR
smartfanmost_popular_posts_widgetMatch0.7
OR
smartfanmost_popular_posts_widgetMatch0.8
VendorProductVersionCPE
smartfanmost_popular_posts_widget0.1cpe:2.3:a:smartfan:most_popular_posts_widget:0.1:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.2cpe:2.3:a:smartfan:most_popular_posts_widget:0.2:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.3cpe:2.3:a:smartfan:most_popular_posts_widget:0.3:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.4cpe:2.3:a:smartfan:most_popular_posts_widget:0.4:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.5cpe:2.3:a:smartfan:most_popular_posts_widget:0.5:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.6cpe:2.3:a:smartfan:most_popular_posts_widget:0.6:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.7cpe:2.3:a:smartfan:most_popular_posts_widget:0.7:*:*:*:*:*:*:*
smartfanmost_popular_posts_widget0.8cpe:2.3:a:smartfan:most_popular_posts_widget:0.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Most Popular Posts Widget Plugin",
    "versions": [
      {
        "version": "0.1",
        "status": "affected"
      },
      {
        "version": "0.2",
        "status": "affected"
      },
      {
        "version": "0.3",
        "status": "affected"
      },
      {
        "version": "0.4",
        "status": "affected"
      },
      {
        "version": "0.5",
        "status": "affected"
      },
      {
        "version": "0.6",
        "status": "affected"
      },
      {
        "version": "0.7",
        "status": "affected"
      },
      {
        "version": "0.8",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.5%

Related for CVE-2015-10124