CVE-2015-10124

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Oct 2, 2023
Updated: May 17, 2024
CWE ID 89

Summary

CVE-2015-10124 is a critical vulnerability affecting the Most Popular Posts Widget Plugin up to version 0.8 on WordPress. The issue lies within the function add_views/show_views in the file functions.php, which is susceptible to SQL injection. This vulnerability allows remote attackers to manipulate the plugin, potentially leading to serious data breaches or unauthorized access. To mitigate this risk, it is strongly advised to upgrade to version 0.9, which includes the necessary patch (a99667d11ac8d320006909387b100e9a8b5c12e1). VDB-241026 is the identifier assigned to this vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2015-10124 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions