Lucene search

K
cve[email protected]CVE-2014-125100
HistoryMay 02, 2023 - 2:15 a.m.

CVE-2014-125100

2023-05-0202:15:27
CWE-79
web.nvd.nist.gov
23
cve-2014-125100
bestwebsoft job board plugin
wordpress
vulnerability
cross site scripting
remote attack
upgrade
nvd
security advisory

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

37.5%

A vulnerability classified as problematic was found in BestWebSoft Job Board Plugin 1.0.0 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.0.1 is able to address this issue. The name of the patch is dbb71deee071422ce3e663fbcdce3ad24886f940. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-227764.

Affected configurations

Vulners
NVD
Node
bestwebsoftjob_boardMatch1.0.0
VendorProductVersionCPE
bestwebsoftjob_board1.0.0cpe:2.3:a:bestwebsoft:job_board:1.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "BestWebSoft",
    "product": "Job Board Plugin",
    "versions": [
      {
        "version": "1.0.0",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

37.5%

Related for CVE-2014-125100