7.5
HIGH
CVE-2015-2824
WordPress Simple Ads Manager SQL Injection Vuln
Description

Multiple SQL injection vulnerabilities in the Simple Ads Manager plugin before 2.7.97 for WordPress allow remote attackers to execute arbitrary SQL commands via a (1) hits[][] parameter in a sam_hits action to sam-ajax.php; the (2) cstr parameter in a load_posts action to sam-ajax-admin.php; the (3) searchTerm parameter in a load_combo_data action to sam-ajax-admin.php; or the (4) subscriber, (5) contributor, (6) author, (7) editor, (8) admin, or (9) sadmin parameter in a load_users action to sam-ajax-admin.php.

INFO

Published Date :

April 6, 2015, 3:59 p.m.

Last Modified :

Oct. 9, 2018, 7:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-2824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Simple_ads_manager_project simple_ads_manager

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2824 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535165/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535168/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/535168/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/535165/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73698 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/36613/ [No Types Assigned]
  • CVE Translated by [email protected]

    Feb. 17, 2016

    Action Type Old Value New Value
    Removed Translation Múltiples vulnerabilidades de inyección SQL en sam-ajax-admin.php en el plugin Simple Ads Manager 2.5.94 y 2.5.96 para WordPress permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través (1) de un parámetro hits[][] parameter en una acción sam_hits; (2) del parámetro cstr en una acción load_posts; (3) del parámetro searchTerm en una acción load_combo_data; o del parámetro (4) subscriber, (5) contributor, (6) author, (7) editor, (8) admin, o (9) sadmin en una acción load_users.
    Added Translation Múltiples vulnerabilidades de inyección SQL en el plugin Simple Ads Manager en versiones anteriores a 2.7.97 para WordPress permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro (1) hits[][] en una acción sam_hits para sam-ajax.php; (2) cstr en una acción load_posts para sam-ajax-admin.php; (3) searchTerm en una acción load_combo_data para sam-ajax-admin.php o el parámetro (4) subscriptor, (5) contribuyente, (6) autor, (7) editor, (8) administrador o (9) sadmin en una acción load_users para sam-ajax-admin.php.
  • Modified Analysis by [email protected]

    Aug. 06, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.itas.vn/news/ITAS-Team-found-out-multiple-critical-vulnerabilities-in-Hakin9-IT-Security-Magazine-78.html No Types Assigned http://www.itas.vn/news/ITAS-Team-found-out-multiple-critical-vulnerabilities-in-Hakin9-IT-Security-Magazine-78.html Exploit
    Changed Reference Type https://wordpress.org/plugins/simple-ads-manager/changelog/ No Types Assigned https://wordpress.org/plugins/simple-ads-manager/changelog/ Advisory, Patch
    Changed Reference Type http://packetstormsecurity.com/files/131280/WordPress-Simple-Ads-Manager-2.5.94-2.5.96-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/131280/WordPress-Simple-Ads-Manager-2.5.94-2.5.96-SQL-Injection.html Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Apr/6 No Types Assigned http://seclists.org/fulldisclosure/2015/Apr/6 Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Apr/7 No Types Assigned http://seclists.org/fulldisclosure/2015/Apr/7 Exploit
  • CVE Modified by [email protected]

    Apr. 23, 2015

    Action Type Old Value New Value
    Changed Description Multiple SQL injection vulnerabilities in sam-ajax-admin.php in the Simple Ads Manager plugin 2.5.94 and 2.5.96 for WordPress allow remote attackers to execute arbitrary SQL commands via a (1) hits[][] parameter in a sam_hits action; the (2) cstr parameter in a load_posts action; the (3) searchTerm parameter in a load_combo_data action; or the (4) subscriber, (5) contributor, (6) author, (7) editor, (8) admin, or (9) sadmin parameter in a load_users action. Multiple SQL injection vulnerabilities in the Simple Ads Manager plugin before 2.7.97 for WordPress allow remote attackers to execute arbitrary SQL commands via a (1) hits[][] parameter in a sam_hits action to sam-ajax.php; the (2) cstr parameter in a load_posts action to sam-ajax-admin.php; the (3) searchTerm parameter in a load_combo_data action to sam-ajax-admin.php; or the (4) subscriber, (5) contributor, (6) author, (7) editor, (8) admin, or (9) sadmin parameter in a load_users action to sam-ajax-admin.php.
    Added Reference http://www.itas.vn/news/ITAS-Team-found-out-multiple-critical-vulnerabilities-in-Hakin9-IT-Security-Magazine-78.html
    Added Reference https://wordpress.org/plugins/simple-ads-manager/changelog/
    Added Reference https://plugins.trac.wordpress.org/changeset/1136202/simple-ads-manager
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/6
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/7
    Added Reference http://packetstormsecurity.com/files/131280/WordPress-Simple-Ads-Manager-2.5.94-2.5.96-SQL-Injection.html
  • Modified Analysis by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:simple_ads_manager_project:simple_ads_manager:2.5.94:*:*:*:*:wordpress:*:* *cpe:2.3:a:simple_ads_manager_project:simple_ads_manager:2.5.96:*:*:*:*:wordpress:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/535165/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/535165/100/0/threaded Exploit
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/535168/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/535168/100/0/threaded Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Apr. 06, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2824 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} -0.40%

score

0.85181

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability