Lucene search

K
nvd[email protected]NVD:CVE-2014-7959
HistoryNov 06, 2014 - 3:55 p.m.

CVE-2014-7959

2014-11-0615:55:08
CWE-89
web.nvd.nist.gov
5

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

7.9

Confidence

Low

EPSS

0.003

Percentile

69.1%

SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.

Affected configurations

Nvd
Node
ait-probulletproof_securityMatch.44wordpress
OR
ait-probulletproof_securityMatch.44.1wordpress
OR
ait-probulletproof_securityMatch.45wordpress
OR
ait-probulletproof_securityMatch.45.1wordpress
OR
ait-probulletproof_securityMatch.45.2wordpress
OR
ait-probulletproof_securityMatch.45.3wordpress
OR
ait-probulletproof_securityMatch.45.4wordpress
OR
ait-probulletproof_securityMatch.45.5wordpress
OR
ait-probulletproof_securityMatch.45.6wordpress
OR
ait-probulletproof_securityMatch.45.7wordpress
OR
ait-probulletproof_securityMatch.45.8wordpress
OR
ait-probulletproof_securityMatch.45.9wordpress
OR
ait-probulletproof_securityMatch.46wordpress
OR
ait-probulletproof_securityMatch.46.1wordpress
OR
ait-probulletproof_securityMatch.46.2wordpress
OR
ait-probulletproof_securityMatch.46.3wordpress
OR
ait-probulletproof_securityMatch.46.4wordpress
OR
ait-probulletproof_securityMatch.46.5wordpress
OR
ait-probulletproof_securityMatch.46.6wordpress
OR
ait-probulletproof_securityMatch.46.7wordpress
OR
ait-probulletproof_securityMatch.46.8wordpress
OR
ait-probulletproof_securityMatch.46.9wordpress
OR
ait-probulletproof_securityMatch.47wordpress
OR
ait-probulletproof_securityMatch.47.1wordpress
OR
ait-probulletproof_securityMatch.47.2wordpress
OR
ait-probulletproof_securityMatch.47.3wordpress
OR
ait-probulletproof_securityMatch.47.4wordpress
OR
ait-probulletproof_securityMatch.47.5wordpress
OR
ait-probulletproof_securityMatch.47.6wordpress
OR
ait-probulletproof_securityMatch.47.7wordpress
OR
ait-probulletproof_securityMatch.47.8wordpress
OR
ait-probulletproof_securityMatch.47.9wordpress
OR
ait-probulletproof_securityMatch.48wordpress
OR
ait-probulletproof_securityMatch.48.1wordpress
OR
ait-probulletproof_securityMatch.48.2wordpress
OR
ait-probulletproof_securityMatch.48.3wordpress
OR
ait-probulletproof_securityMatch.48.4wordpress
OR
ait-probulletproof_securityMatch.48.5wordpress
OR
ait-probulletproof_securityMatch.48.6wordpress
OR
ait-probulletproof_securityMatch.48.7wordpress
OR
ait-probulletproof_securityMatch.48.8wordpress
OR
ait-probulletproof_securityMatch.48.9wordpress
OR
ait-probulletproof_securityMatch.49wordpress
OR
ait-probulletproof_securityMatch.49.1wordpress
OR
ait-probulletproof_securityMatch.49.2wordpress
OR
ait-probulletproof_securityMatch.49.3wordpress
OR
ait-probulletproof_securityMatch.49.4wordpress
OR
ait-probulletproof_securityMatch.49.5wordpress
OR
ait-probulletproof_securityMatch.49.6wordpress
OR
ait-probulletproof_securityMatch.49.7wordpress
OR
ait-probulletproof_securityMatch.49.8wordpress
OR
ait-probulletproof_securityMatch.49.9wordpress
OR
ait-probulletproof_securityMatch.50wordpress
OR
ait-probulletproof_securityMatch.50.1wordpress
OR
ait-probulletproof_securityMatch.50.2wordpress
OR
ait-probulletproof_securityMatch.50.3wordpress
OR
ait-probulletproof_securityMatch.50.4wordpress
OR
ait-probulletproof_securityMatch.50.5wordpress
OR
ait-probulletproof_securityMatch.50.6wordpress
OR
ait-probulletproof_securityMatch.50.7wordpress
OR
ait-probulletproof_securityMatch.50.8wordpress
OR
ait-probulletproof_securityMatch.50.9wordpress
OR
ait-probulletproof_securityMatch.51wordpress
VendorProductVersionCPE
ait-probulletproof_security.44cpe:2.3:a:ait-pro:bulletproof_security:.44:*:*:*:*:wordpress:*:*
ait-probulletproof_security.44.1cpe:2.3:a:ait-pro:bulletproof_security:.44.1:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45cpe:2.3:a:ait-pro:bulletproof_security:.45:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.1cpe:2.3:a:ait-pro:bulletproof_security:.45.1:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.2cpe:2.3:a:ait-pro:bulletproof_security:.45.2:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.3cpe:2.3:a:ait-pro:bulletproof_security:.45.3:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.4cpe:2.3:a:ait-pro:bulletproof_security:.45.4:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.5cpe:2.3:a:ait-pro:bulletproof_security:.45.5:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.6cpe:2.3:a:ait-pro:bulletproof_security:.45.6:*:*:*:*:wordpress:*:*
ait-probulletproof_security.45.7cpe:2.3:a:ait-pro:bulletproof_security:.45.7:*:*:*:*:wordpress:*:*
Rows per page:
1-10 of 631

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

7.9

Confidence

Low

EPSS

0.003

Percentile

69.1%