Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-125084 First vendor Publication 2023-02-06
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability, which was classified as critical, has been found in Gimmie Plugin 1.2.2 on vBulletin. This issue affects some unknown processing of the file trigger_referral.php. The manipulation of the argument referrername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The identifier of the patch is 7194a09353dd24a274678383a4418f2fd3fce6f7. It is recommended to upgrade the affected component. The identifier VDB-220205 was assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-125084

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/gimmie/vbulletin-v4/commit/7194a09353dd24a274678383a4418f2...
https://github.com/gimmie/vbulletin-v4/tree/v1.3.0
https://vuldb.com/?ctiid.220205
https://vuldb.com/?id.220205

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-05-17 09:28:09
  • Multiple Updates
2024-05-14 21:27:56
  • Multiple Updates
2024-04-11 09:28:11
  • Multiple Updates
2024-03-21 09:28:13
  • Multiple Updates
2024-02-29 09:28:03
  • Multiple Updates
2023-12-02 00:27:55
  • Multiple Updates
2023-11-07 21:30:19
  • Multiple Updates
2023-10-28 02:33:31
  • Multiple Updates
2023-10-28 01:22:26
  • Multiple Updates
2023-10-27 13:27:57
  • Multiple Updates
2023-10-27 12:22:41
  • Multiple Updates
2023-10-27 02:36:20
  • Multiple Updates
2023-10-27 01:23:26
  • Multiple Updates
2023-10-26 13:27:41
  • Multiple Updates
2023-10-26 12:53:15
  • Multiple Updates
2023-10-26 02:33:45
  • Multiple Updates
2023-10-26 01:22:23
  • Multiple Updates
2023-10-25 13:28:03
  • Multiple Updates
2023-10-25 12:23:32
  • Multiple Updates
2023-10-25 02:36:31
  • Multiple Updates
2023-10-25 01:22:44
  • Multiple Updates
2023-10-24 21:28:05
  • Multiple Updates
2023-10-20 13:28:04
  • Multiple Updates
2023-02-12 09:27:15
  • Multiple Updates
2023-02-07 02:16:59
  • Multiple Updates
2023-02-07 01:19:41
  • Multiple Updates
2023-02-06 17:27:18
  • Multiple Updates
2023-02-06 05:27:15
  • First insertion