Lucene search

K
cve[email protected]CVE-2014-125093
HistoryMar 10, 2023 - 2:15 a.m.

CVE-2014-125093

2023-03-1002:15:58
CWE-200
web.nvd.nist.gov
26
cve-2014-125093
wordpress
ad blocking detector plugin
vulnerability
information disclosure
remote attack
upgrade
patch
vdb-222610
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

65.8%

A vulnerability has been found in Ad Blocking Detector Plugin up to 1.2.1 on WordPress and classified as problematic. This vulnerability affects unknown code of the file ad-blocking-detector.php. The manipulation leads to information disclosure. The attack can be initiated remotely. Upgrading to version 1.2.2 is able to address this issue. The patch is identified as 3312b9cd79e5710d1e282fc9216a4e5ab31b3d94. It is recommended to upgrade the affected component. VDB-222610 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
getadmiralad_blocking_detectorMatch1.2.0
OR
getadmiralad_blocking_detectorMatch1.2.1
VendorProductVersionCPE
getadmiralad_blocking_detector1.2.0cpe:2.3:a:getadmiral:ad_blocking_detector:1.2.0:*:*:*:*:*:*:*
getadmiralad_blocking_detector1.2.1cpe:2.3:a:getadmiral:ad_blocking_detector:1.2.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Ad Blocking Detector Plugin",
    "versions": [
      {
        "version": "1.2.0",
        "status": "affected"
      },
      {
        "version": "1.2.1",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

65.8%

Related for CVE-2014-125093