René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

121 lines
3.8 KiB
JSON

{
"id": "CVE-2018-1000131",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-14T13:29:00.347",
"lastModified": "2018-04-13T13:45:46.377",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later."
},
{
"lang": "es",
"value": "Pradeep Makone Support Plus Responsive Ticket System para WordPress, en su versi\u00f3n 9.0.2 y anteriores, contiene una vulnerabilidad de inyecci\u00f3n SQL en la funci\u00f3n para obtener tickets. La inyecci\u00f3n se produce en el par\u00e1metro email en la cookie, lo que puede resultar en la filtraci\u00f3n del par\u00e1metro. Este ataque parece ser explotable mediante una p\u00e1gina web sin iniciar sesi\u00f3n. La vulnerabilidad parece haber sido solucionada en las versiones 9.0.3 y siguientes."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": true,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpsupportplus:wp_support_plus_responsive_ticket_system:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "9.0.2",
"matchCriteriaId": "905E10C8-3178-41BD-98FD-5BDC1E8752C0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/00theway/exp/blob/master/wordpress/wpsupportplus.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wordpress.org/plugins/wp-support-plus-responsive-ticket-system/#developers",
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Third Party Advisory"
]
},
{
"url": "https://wpvulndb.com/vulnerabilities/9041",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}