Lucene search

K
cveLarry_cashdollarCVE-2017-1002014
HistorySep 14, 2017 - 1:29 p.m.

CVE-2017-1002014

2017-09-1413:29:00
CWE-89
larry_cashdollar
web.nvd.nist.gov
29
cve-2017-1002014
wordpress
plugin
image gallery
slideshow
sql injection
security vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

66.0%

Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, Blind SQL Injection in image-gallery-with-slideshow/admin_setting.php via gallery_name parameter.

Affected configurations

Nvd
Node
anblikimage-gallery-with-slideshowMatch1.5.2wordpress
VendorProductVersionCPE
anblikimage-gallery-with-slideshow1.5.2cpe:2.3:a:anblik:image-gallery-with-slideshow:1.5.2:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "image-gallery-with-slideshow",
    "vendor": "Anblik",
    "versions": [
      {
        "lessThan": "1.5.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

66.0%

Related for CVE-2017-1002014