Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125099
HistoryApr 20, 2023 - 5:31 a.m.

CVE-2014-125099 I Recommend This Plugin dot-irecommendthis.php sql injection

2023-04-2005:31:03
CWE-89
VulDB
www.cve.org
2
critical
wordpress
sql injection
remote attack
upgrade
patch identifier
vdb-226309
plugin

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

10

Confidence

High

EPSS

0.001

Percentile

50.5%

A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality of the file dot-irecommendthis.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 058b3ef5c7577bf557557904a53ecc8599b13649. It is recommended to upgrade the affected component. The identifier VDB-226309 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "I Recommend This Plugin",
    "versions": [
      {
        "version": "3.7.0",
        "status": "affected"
      },
      {
        "version": "3.7.1",
        "status": "affected"
      },
      {
        "version": "3.7.2",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

10

Confidence

High

EPSS

0.001

Percentile

50.5%

Related for CVELIST:CVE-2014-125099