6.5
MEDIUM
CVE-2015-4066
GigPress SQL Injection Vulnerability in WordPress
Description

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php.

INFO

Published Date :

May 27, 2015, 6:59 p.m.

Last Modified :

Aug. 19, 2021, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2015-4066 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tri gigpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-4066.

URL Resource
http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html Exploit
http://www.securityfocus.com/bid/74747
https://wordpress.org/plugins/gigpress/changelog/ Patch Vendor Advisory
https://www.exploit-db.com/exploits/37109/ Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4066 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4066 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gigpress:gigpress:*:*:*:*:*:wordpress:*:* versions from (including) 2.3.8 OR *cpe:2.3:a:tri:gigpress:*:*:*:*:*:wordpress:*:* versions from (including) 2.3.8
  • Modified Analysis by [email protected]

    Jun. 02, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gigpress_project:gigpress:2.3.8:*:*:*:*:wordpress:*:* (and previous) Configuration 1 OR *cpe:2.3:a:gigpress:gigpress:2.3.8:*:*:*:*:wordpress:*:* (and previous)
  • Modified Analysis by [email protected]

    May. 28, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gigpress_project:gigpress:2.3.8:*:*:*:*:wordpress:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type https://www.exploit-db.com/exploits/37109/ No Types Assigned https://www.exploit-db.com/exploits/37109/ Exploit
    Changed Reference Type https://wordpress.org/plugins/gigpress/changelog/ No Types Assigned https://wordpress.org/plugins/gigpress/changelog/ Advisory, Patch
    Changed Reference Type http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    May. 28, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 28, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4066 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.04%

score

0.41207

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability