Lucene search

K
cveLarry_cashdollarCVE-2017-1002010
HistorySep 14, 2017 - 1:29 p.m.

CVE-2017-1002010

2017-09-1413:29:00
CWE-89
larry_cashdollar
web.nvd.nist.gov
30
cve-2017-1002010
wordpress
plugin
membership simplified
sql injection
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

53.4%

Vulnerability in wordpress plugin Membership Simplified v1.58, The code in membership-simplified-for-oap-members-only/updateDB.php is vulnerable to blind SQL injection because it doesn’t sanitize user input via recordId in the delete_media function.

Affected configurations

Nvd
Node
ontraportmembership_simplifiedMatch1.58wordpress
VendorProductVersionCPE
ontraportmembership_simplified1.58cpe:2.3:a:ontraport:membership_simplified:1.58:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Membership Simplified",
    "vendor": "ontraport",
    "versions": [
      {
        "lessThan": "1.58",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

53.4%

Related for CVE-2017-1002010