9.8
CRITICAL
CVE-2014-125086
Gimmie Plugin vBulletin SQL Injection Vulnerability
Description

A vulnerability has been found in Gimmie Plugin 1.2.2 on vBulletin and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The patch is named fe851002d20a8d6196a5abb68bafec4102964d5b. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220207.

INFO

Published Date :

Feb. 6, 2023, 4:15 a.m.

Last Modified :

May 17, 2024, 12:58 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-125086 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimmie_project gimmie
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-125086.

URL Resource
https://github.com/gimmie/vbulletin-v4/commit/fe851002d20a8d6196a5abb68bafec4102964d5b Patch Third Party Advisory
https://github.com/gimmie/vbulletin-v4/tree/v1.3.0 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.220207 Permissions Required Third Party Advisory
https://vuldb.com/?id.220207 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-125086 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-125086 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 18, 2023

    Action Type Old Value New Value
    Changed Reference Type https://vuldb.com/?id.220207 Third Party Advisory https://vuldb.com/?id.220207 Permissions Required, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability has been found in Gimmie Plugin 1.2.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is fe851002d20a8d6196a5abb68bafec4102964d5b. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220207. A vulnerability has been found in Gimmie Plugin 1.2.2 on vBulletin and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The patch is named fe851002d20a8d6196a5abb68bafec4102964d5b. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220207.
  • Initial Analysis by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/gimmie/vbulletin-v4/commit/fe851002d20a8d6196a5abb68bafec4102964d5b No Types Assigned https://github.com/gimmie/vbulletin-v4/commit/fe851002d20a8d6196a5abb68bafec4102964d5b Patch, Third Party Advisory
    Changed Reference Type https://github.com/gimmie/vbulletin-v4/tree/v1.3.0 No Types Assigned https://github.com/gimmie/vbulletin-v4/tree/v1.3.0 Release Notes, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.220207 No Types Assigned https://vuldb.com/?ctiid.220207 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.220207 No Types Assigned https://vuldb.com/?id.220207 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:gimmie_project:gimmie:*:*:*:*:*:vbulletin:*:* versions up to (excluding) 1.3.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-125086 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.51905

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability