CVE-2017-7719
SpiderCalendar <= 1.5.51 - SQL Injection
Severity Score
9.8
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
1
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.
La función read_u32_leb128 en libr/util/uleb128.c en radare2 1.3.0 permite a los atacantes remotos provocar una denegación de servicio (sobrecarga de búfer basada en heap y bloqueo de aplicación) a través de un archivo de ensamblaje Web manipulado.
*Credits:
Manuel Garcia Cardenas
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2017-04-10 CVE Published
- 2017-04-12 CVE Reserved
- 2023-03-08 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (2)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/97656 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
http://lists.openwall.net/full-disclosure/2017/04/09/1 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Web-dorado Search vendor "Web-dorado" | Spider Event Calendar Search vendor "Web-dorado" for product "Spider Event Calendar" | <= 1.5.51 Search vendor "Web-dorado" for product "Spider Event Calendar" and version " <= 1.5.51" | - |
Affected
|