Executive Summary

Informations
Name CVE-2014-9735 First vendor Publication 2015-06-30
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9735

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-04-12 WordPress Plugin RevSlider file upload attempt
RuleID : 41914 - Revision : 2 - Type : SERVER-WEBAPP
2016-11-22 WordPress Plugin RevSlider file upload attempt
RuleID : 40497 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71306
CONFIRM http://www.themepunch.com/products/old-revolution-slider-pre-4-2-vulnerabilty...
FULLDISC http://seclists.org/fulldisclosure/2014/Nov/78
MISC https://blog.sucuri.net/2014/12/revslider-vulnerability-leads-to-massive-word...
https://plugins.trac.wordpress.org/browser/patch-for-revolution-slider/trunk/...
https://whatisgon.wordpress.com/2014/11/30/another-revslider-vulnerability/
https://wpvulndb.com/vulnerabilities/7954

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-01-12 01:27:28
  • Multiple Updates
2021-04-22 01:43:13
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:54:03
  • Multiple Updates
2020-05-23 00:43:11
  • Multiple Updates
2016-11-29 00:24:58
  • Multiple Updates
2016-07-21 12:05:45
  • Multiple Updates
2015-07-02 00:26:19
  • Multiple Updates
2015-06-30 21:58:17
  • First insertion