2024-11-23 09:11:19 +00:00

114 lines
3.3 KiB
JSON

{
"id": "CVE-2018-11309",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-28T16:29:00.217",
"lastModified": "2024-11-21T03:43:06.727",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Blind SQL injection in coupon_code in the MemberMouse plugin 2.2.8 and prior for WordPress allows an unauthenticated attacker to dump the WordPress MySQL database via an applyCoupon action in an admin-ajax.php request."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en Moodle 3.x. Si un profesor crea una pregunta \"Calculated\", puede provocar intencionadamente la ejecuci\u00f3n remota de c\u00f3digo en el servidor. Esto tambi\u00e9n se conoce como \"eval injection\"."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:membermouse:membermouse:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.2.8",
"matchCriteriaId": "F610DF00-B60A-4886-8BE3-E8DB45E8DDD9"
}
]
}
]
}
],
"references": [
{
"url": "https://blog.riccardoancarani.it/cve-2018-11309-blind-sql-injection-in-membermouse-plugin/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://blog.riccardoancarani.it/cve-2018-11309-blind-sql-injection-in-membermouse-plugin/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}