Lucene search

K
cve[email protected]CVE-2015-10100
HistoryApr 10, 2023 - 6:15 p.m.

CVE-2015-10100

2023-04-1018:15:07
CWE-89
web.nvd.nist.gov
14
cve-2015-10100
dynamic widgets plugin
wordpress
sql injection
remote attack
security patch

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

A vulnerability, which was classified as critical, has been found in Dynamic Widgets Plugin up to 1.5.10 on WordPress. This issue affects some unknown processing of the file classes/dynwid_class.php. The manipulation leads to sql injection. The attack may be initiated remotely. Upgrading to version 1.5.11 is able to address this issue. The identifier of the patch is d0a19c6efcdc86d7093b369bc9e29a0629e57795. It is recommended to upgrade the affected component. The identifier VDB-225353 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
qurldynamic_widgetsMatch1.5.0
OR
qurldynamic_widgetsMatch1.5.1
OR
qurldynamic_widgetsMatch1.5.2
OR
qurldynamic_widgetsMatch1.5.3
OR
qurldynamic_widgetsMatch1.5.4
OR
qurldynamic_widgetsMatch1.5.5
OR
qurldynamic_widgetsMatch1.5.6
OR
qurldynamic_widgetsMatch1.5.7
OR
qurldynamic_widgetsMatch1.5.8
OR
qurldynamic_widgetsMatch1.5.9
OR
qurldynamic_widgetsMatch1.5.10
VendorProductVersionCPE
qurldynamic_widgets1.5.0cpe:2.3:a:qurl:dynamic_widgets:1.5.0:*:*:*:*:*:*:*
qurldynamic_widgets1.5.1cpe:2.3:a:qurl:dynamic_widgets:1.5.1:*:*:*:*:*:*:*
qurldynamic_widgets1.5.2cpe:2.3:a:qurl:dynamic_widgets:1.5.2:*:*:*:*:*:*:*
qurldynamic_widgets1.5.3cpe:2.3:a:qurl:dynamic_widgets:1.5.3:*:*:*:*:*:*:*
qurldynamic_widgets1.5.4cpe:2.3:a:qurl:dynamic_widgets:1.5.4:*:*:*:*:*:*:*
qurldynamic_widgets1.5.5cpe:2.3:a:qurl:dynamic_widgets:1.5.5:*:*:*:*:*:*:*
qurldynamic_widgets1.5.6cpe:2.3:a:qurl:dynamic_widgets:1.5.6:*:*:*:*:*:*:*
qurldynamic_widgets1.5.7cpe:2.3:a:qurl:dynamic_widgets:1.5.7:*:*:*:*:*:*:*
qurldynamic_widgets1.5.8cpe:2.3:a:qurl:dynamic_widgets:1.5.8:*:*:*:*:*:*:*
qurldynamic_widgets1.5.9cpe:2.3:a:qurl:dynamic_widgets:1.5.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Dynamic Widgets Plugin",
    "versions": [
      {
        "version": "1.5.0",
        "status": "affected"
      },
      {
        "version": "1.5.1",
        "status": "affected"
      },
      {
        "version": "1.5.2",
        "status": "affected"
      },
      {
        "version": "1.5.3",
        "status": "affected"
      },
      {
        "version": "1.5.4",
        "status": "affected"
      },
      {
        "version": "1.5.5",
        "status": "affected"
      },
      {
        "version": "1.5.6",
        "status": "affected"
      },
      {
        "version": "1.5.7",
        "status": "affected"
      },
      {
        "version": "1.5.8",
        "status": "affected"
      },
      {
        "version": "1.5.9",
        "status": "affected"
      },
      {
        "version": "1.5.10",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2015-10100