Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125101
HistoryMay 28, 2023 - 12:31 p.m.

CVE-2014-125101 Portfolio Gallery Plugin sql injection

2023-05-2812:31:03
CWE-89
VulDB
www.cve.org
cve-2014-125101
portfolio gallery plugin
sql injection
remote attack
upgrade
patch 58ed88243e17df766036f4857041edaf358076d3
vulnerability vdb-230085

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.8%

A vulnerability classified as critical has been found in Portfolio Gallery Plugin up to 1.1.8 on WordPress. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. Upgrading to version 1.1.9 is able to address this issue. The identifier of the patch is 58ed88243e17df766036f4857041edaf358076d3. It is recommended to upgrade the affected component. The identifier VDB-230085 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Portfolio Gallery Plugin",
    "versions": [
      {
        "version": "1.1.0",
        "status": "affected"
      },
      {
        "version": "1.1.1",
        "status": "affected"
      },
      {
        "version": "1.1.2",
        "status": "affected"
      },
      {
        "version": "1.1.3",
        "status": "affected"
      },
      {
        "version": "1.1.4",
        "status": "affected"
      },
      {
        "version": "1.1.5",
        "status": "affected"
      },
      {
        "version": "1.1.6",
        "status": "affected"
      },
      {
        "version": "1.1.7",
        "status": "affected"
      },
      {
        "version": "1.1.8",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.8%

Related for CVELIST:CVE-2014-125101