Loading HuntDB...

CVE-2014-9735

UNKNOWN
Published 2015-06-30T14:00:00
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2014-9735. We'll provide specific mitigation strategies based on your environment and risk profile.

No CVSS data available

Description

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors.

Available Exploits

WordPress RevSlider - Remote Code Execution via File Upload

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors.

ID: CVE-2014-9735
Author: iamnoooobpdresearch High

Related News

No news articles found for this CVE.

WordPress Vulnerability

Identified and analyzed by Wordfence

Software Type

Plugin

Patch Status

Patched

Published

November 25, 2014

Software Details

Software Name

Slider Revolution

Software Slug

revslider

Affected Versions

[*, 3.0.96)

Patched Versions

3.0.96

Remediation

Update to version 3.0.96, or a newer patched version

© Defiant Inc. Data provided by Wordfence.

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed HIGH

GHSA-86x3-cgp4-637q

Advisory Details

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors.

CVSS Scoring

CVSS Score

7.5

Advisory provided by GitHub Security Advisory Database. Published: May 17, 2022, Modified: April 12, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

3 posts
Reddit 3 weeks, 5 days ago
profess-x
PoC

Hackerin update Se você quer **aprender na prática como funcionaram algumas das vulnerabilidades mais famosas da história**, acabamos de lançar novos conteúdos na nossa plataforma (100% em português 🇧🇷). 👉 Módulos recém-lançados: * Heartbleed (**CVE-2014-0160**) * EternalBlue (**CVE-2017-0144**) * Dirty COW (**CVE-2016-5195**) * Drupalgeddon2 (**CVE-2018-7600**) * WordPress RevSlider (**CVE-2014-9735**) * …

0.0
View Original High Risk
Reddit 3 weeks, 5 days ago
profess-x
PoC

Hackerin update Se você quer **aprender na prática como funcionaram algumas das vulnerabilidades mais famosas da história**, acabamos de lançar novos conteúdos na nossa plataforma (100% em português 🇧🇷). 👉 Módulos recém-lançados: * Heartbleed (**CVE-2014-0160**) * EternalBlue (**CVE-2017-0144**) * Dirty COW (**CVE-2016-5195**) * Drupalgeddon2 (**CVE-2018-7600**) * WordPress RevSlider (**CVE-2014-9735**) * …

0.0
View Original High Risk
Reddit 3 weeks, 5 days ago
profess-x
PoC

Hackerin update Se você quer **aprender na prática como funcionaram algumas das vulnerabilidades mais famosas da história**, acabamos de lançar novos conteúdos na nossa plataforma (100% em português 🇧🇷). 👉 Módulos recém-lançados: * Heartbleed (**CVE-2014-0160**) * EternalBlue (**CVE-2017-0144**) * Dirty COW (**CVE-2016-5195**) * Drupalgeddon2 (**CVE-2018-7600**) * WordPress RevSlider (**CVE-2014-9735**) * …

6
6.0
View Original High Risk

References

Published: 2015-06-30T14:00:00
Last Modified: 2024-08-06T13:55:04.674Z
Copied to clipboard!