Lucene search

K
cve[email protected]CVE-2014-125102
HistoryMay 29, 2023 - 11:15 p.m.

CVE-2014-125102

2023-05-2923:15:09
CWE-200
web.nvd.nist.gov
19
cve-2014-125102
bestwebsoft relevant plugin
wordpress
vulnerability
remote attack
information disclosure

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.6%

A vulnerability classified as problematic was found in Bestwebsoft Relevant Plugin up to 1.0.7 on WordPress. Affected by this vulnerability is an unknown functionality of the component Thumbnail Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.0.8 is able to address this issue. The identifier of the patch is 860d1891025548cf0f5f97364c1f51a888f523c3. It is recommended to upgrade the affected component. The identifier VDB-230113 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
bestwebsoftrelevantMatch1.0.0
OR
bestwebsoftrelevantMatch1.0.1
OR
bestwebsoftrelevantMatch1.0.2
OR
bestwebsoftrelevantMatch1.0.3
OR
bestwebsoftrelevantMatch1.0.4
OR
bestwebsoftrelevantMatch1.0.5
OR
bestwebsoftrelevantMatch1.0.6
OR
bestwebsoftrelevantMatch1.0.7
VendorProductVersionCPE
bestwebsoftrelevant1.0.0cpe:2.3:a:bestwebsoft:relevant:1.0.0:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.1cpe:2.3:a:bestwebsoft:relevant:1.0.1:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.2cpe:2.3:a:bestwebsoft:relevant:1.0.2:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.3cpe:2.3:a:bestwebsoft:relevant:1.0.3:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.4cpe:2.3:a:bestwebsoft:relevant:1.0.4:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.5cpe:2.3:a:bestwebsoft:relevant:1.0.5:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.6cpe:2.3:a:bestwebsoft:relevant:1.0.6:*:*:*:*:*:*:*
bestwebsoftrelevant1.0.7cpe:2.3:a:bestwebsoft:relevant:1.0.7:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Bestwebsoft",
    "product": "Relevant Plugin",
    "versions": [
      {
        "version": "1.0.0",
        "status": "affected"
      },
      {
        "version": "1.0.1",
        "status": "affected"
      },
      {
        "version": "1.0.2",
        "status": "affected"
      },
      {
        "version": "1.0.3",
        "status": "affected"
      },
      {
        "version": "1.0.4",
        "status": "affected"
      },
      {
        "version": "1.0.5",
        "status": "affected"
      },
      {
        "version": "1.0.6",
        "status": "affected"
      },
      {
        "version": "1.0.7",
        "status": "affected"
      }
    ],
    "modules": [
      "Thumbnail Handler"
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.6%

Related for CVE-2014-125102