Vulnerability Name:

CVE-2014-5014 (CCN-143244)

Assigned:2014-07-18
Published:2014-07-18
Updated:2018-05-25
Summary:The WordPress Flash Uploader plugin before 3.1.3 for WordPress allows remote attackers to execute arbitrary commands via vectors related to invalid characters in image_magic_path.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-77
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-5014

Source: XF
Type: UNKNOWN
wp-flashuploader-cve20145014-cmd-exec(143244)

Source: CONFIRM
Type: Release Notes
https://wordpress.org/plugins/wordpress-flash-uploader/changelog/

Source: CCN
Type: WordPress Plugin Directory
WordPress Flash Uploader

Source: CONFIRM
Type: Issue Tracking
https://wordpress.org/support/topic/vulnerability-discovered-2/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-5014

Vulnerable Configuration:Configuration 1:
  • cpe:/a:tinywebgallery:wordpress_flash_uploader:*:*:*:*:*:wordpress:*:* (Version < 3.1.3)

  • Configuration CCN 1:
  • cpe:/a:tinywebgallery:wordpress_flash_uploader:3.1.2:*:*:*:*:wordpress:*:*
  • AND
  • cpe:/a:wordpress:wordpress:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    tinywebgallery wordpress flash uploader *
    tinywebgallery wordpress flash uploader 3.1.2
    wordpress wordpress -