Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10100
HistoryApr 10, 2023 - 6:00 p.m.

CVE-2015-10100 Dynamic Widgets Plugin dynwid_class.php sql injection

2023-04-1018:00:04
CWE-89
VulDB
www.cve.org
vulnerability wordpress sql injection

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.5%

A vulnerability, which was classified as critical, has been found in Dynamic Widgets Plugin up to 1.5.10 on WordPress. This issue affects some unknown processing of the file classes/dynwid_class.php. The manipulation leads to sql injection. The attack may be initiated remotely. Upgrading to version 1.5.11 is able to address this issue. The identifier of the patch is d0a19c6efcdc86d7093b369bc9e29a0629e57795. It is recommended to upgrade the affected component. The identifier VDB-225353 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Dynamic Widgets Plugin",
    "versions": [
      {
        "version": "1.5.0",
        "status": "affected"
      },
      {
        "version": "1.5.1",
        "status": "affected"
      },
      {
        "version": "1.5.2",
        "status": "affected"
      },
      {
        "version": "1.5.3",
        "status": "affected"
      },
      {
        "version": "1.5.4",
        "status": "affected"
      },
      {
        "version": "1.5.5",
        "status": "affected"
      },
      {
        "version": "1.5.6",
        "status": "affected"
      },
      {
        "version": "1.5.7",
        "status": "affected"
      },
      {
        "version": "1.5.8",
        "status": "affected"
      },
      {
        "version": "1.5.9",
        "status": "affected"
      },
      {
        "version": "1.5.10",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.5%

Related for CVELIST:CVE-2015-10100