CVE-2014-125091

A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 on WordPress and classified as critical. This vulnerability affects unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222268.
Configurations

Configuration 1 (hide)

cpe:2.3:a:codepeople:polls_cp:1.0.1:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 02:18

Type Values Removed Values Added
CWE CWE-89

20 Oct 2023, 08:15

Type Values Removed Values Added
CWE CWE-89
Summary A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 and classified as critical. This vulnerability affects unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222268. A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 on WordPress and classified as critical. This vulnerability affects unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. The name of the patch is 6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222268.

09 Mar 2023, 20:48

Type Values Removed Values Added
First Time Codepeople
Codepeople polls Cp
References (MISC) https://github.com/wp-plugins/cp-polls/commit/6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2 - (MISC) https://github.com/wp-plugins/cp-polls/commit/6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2 - Patch
References (MISC) https://vuldb.com/?ctiid.222268 - (MISC) https://vuldb.com/?ctiid.222268 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.222268 - (MISC) https://vuldb.com/?id.222268 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/wp-plugins/cp-polls/releases/tag/1.0.2 - (MISC) https://github.com/wp-plugins/cp-polls/releases/tag/1.0.2 - Release Notes
CPE cpe:2.3:a:codepeople:polls_cp:1.0.1:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

04 Mar 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-04 22:15

Updated : 2024-04-11 00:51


NVD link : CVE-2014-125091

Mitre link : CVE-2014-125091

CVE.ORG link : CVE-2014-125091


JSON object : View

Products Affected

codepeople

  • polls_cp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')