Executive Summary

Informations
Name CVE-2014-8335 First vendor Publication 2018-01-05
Vendor Cve Last vendor Modification 2018-01-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

(1) wp-dbmanager.php and (2) database-manage.php in the WP-DBManager (aka Database Manager) plugin before 2.7.2 for WordPress place credentials on the mysqldump command line, which allows local users to obtain sensitive information by listing the process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8335

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1...
https://wordpress.org/plugins/wp-dbmanager/#developers
MISC http://packetstormsecurity.com/files/128785/WordPress-Database-Manager-2.7.1-...
http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/inde...
MLIST http://www.openwall.com/lists/oss-security/2014/10/20/7
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/97691

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-08-17 01:19:39
  • Multiple Updates
2021-04-22 01:42:26
  • Multiple Updates
2020-05-23 01:53:36
  • Multiple Updates
2020-05-23 00:42:40
  • Multiple Updates
2018-01-19 17:22:25
  • Multiple Updates
2018-01-05 21:27:48
  • First insertion