2024-12-08 03:06:42 +00:00

128 lines
3.5 KiB
JSON

{
"id": "CVE-2017-1002018",
"sourceIdentifier": "larry0@me.com",
"published": "2017-09-14T13:29:00.857",
"lastModified": "2024-11-21T03:04:57.173",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in wordpress plugin eventr v1.02.2, The edit.php form and attendees.php code do not sanitize input, this allows for blind SQL injection via the event parameter."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad en el plugin eventr v1.02.2 de WordPress. Ni el formulario en edit.php ni el c\u00f3digo en attendees.php sanitizan los valores de entrada, lo que permite que se produzca una inyecci\u00f3n SQL a ciegas mediante el par\u00e1metro event."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:eventr_project:eventr:1.02.2:*:*:*:*:wordpress:*:*",
"matchCriteriaId": "C7ABD027-CA0A-49DE-892F-41C7680D317E"
}
]
}
]
}
],
"references": [
{
"url": "http://www.vapidlabs.com/advisory.php?v=192",
"source": "larry0@me.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wordpress.org/plugins/eventr/",
"source": "larry0@me.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.vapidlabs.com/advisory.php?v=192",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wordpress.org/plugins/eventr/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}