Lucene search

K
cveVulDBCVE-2014-125101
HistoryMay 28, 2023 - 1:15 p.m.

CVE-2014-125101

2023-05-2813:15:09
CWE-89
VulDB
web.nvd.nist.gov
25
cve-2014-125101
portfolio gallery plugin
wordpress
vulnerability
sql injection
remote attack
upgrade
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

51.8%

A vulnerability classified as critical has been found in Portfolio Gallery Plugin up to 1.1.8 on WordPress. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. Upgrading to version 1.1.9 is able to address this issue. The identifier of the patch is 58ed88243e17df766036f4857041edaf358076d3. It is recommended to upgrade the affected component. The identifier VDB-230085 was assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
huge-itportfolio_galleryRange<1.1.9wordpress
VendorProductVersionCPE
huge-itportfolio_gallery*cpe:2.3:a:huge-it:portfolio_gallery:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Portfolio Gallery Plugin",
    "versions": [
      {
        "version": "1.1.0",
        "status": "affected"
      },
      {
        "version": "1.1.1",
        "status": "affected"
      },
      {
        "version": "1.1.2",
        "status": "affected"
      },
      {
        "version": "1.1.3",
        "status": "affected"
      },
      {
        "version": "1.1.4",
        "status": "affected"
      },
      {
        "version": "1.1.5",
        "status": "affected"
      },
      {
        "version": "1.1.6",
        "status": "affected"
      },
      {
        "version": "1.1.7",
        "status": "affected"
      },
      {
        "version": "1.1.8",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

51.8%

Related for CVE-2014-125101