Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on September 21st, 2019 📆 | 2823 Views ⚑

0

gocodes Plugin up to 1.3.5 on WordPress wp-admin/tools.php gcid sql injection


https://www.ispeech.org/text.to.speech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
7.5 $0-$5k

A vulnerability has been found in gocodes Plugin up to 1.3.5 on WordPress (WordPress Plugin) and classified as critical. This vulnerability affects some unknown functionality of the file wp-admin/tools.php. The manipulation of the argument gcid with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. As an impact it is known to affect confidentiality, integrity, and availability. An attacker might be able inject and/or alter existing SQL statements which would influence the database exchange.

The weakness was published 09/20/2019. This vulnerability was named CVE-2015-9398 since 09/20/2019. The exploitation appears to be easy. The attack can be initiated remotely. The successful exploitation requires a single authentication. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 09/21/2019).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entry is available at 142059.

Type

Name

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.5

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

NVD Base Score: 8.8
NVD Vector: πŸ”’

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”

NVD Base Score: πŸ”’





Class: Sql injection (CWE-89)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

09/20/2019 Advisory disclosed
09/20/2019 +0 days CVE assigned
09/21/2019 +1 days VulDB entry created
09/21/2019 +0 days VulDB last update
CVE: CVE-2015-9398 (πŸ”’)
See also: πŸ”’Created: 09/21/2019 08:26 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

See the underground prices here!

https://vuldb.com/?id.142060

Tagged with: β€’ β€’ β€’ β€’ β€’



Comments are closed.