Lucene search

K
cve[email protected]CVE-2014-125103
HistoryMay 31, 2023 - 3:15 a.m.

CVE-2014-125103

2023-05-3103:15:09
CWE-79
web.nvd.nist.gov
16
cve-2014-125103
vulnerability
bestwebsoft
twitter plugin
wordpress
cross-site scripting
remote attack
upgrade
patch
vdb-230155

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.6%

A vulnerability was found in BestWebSoft Twitter Plugin up to 1.3.2 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function twttr_settings_page of the file twitter.php. The manipulation of the argument twttr_url_twitter/bws_license_key/bws_license_plugin leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.3.7 is able to address this issue. The patch is named e04d59ab578316ffeb204cf32dc71c0d0e1ff77c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230155.

Affected configurations

Vulners
NVD
Node
bestwebsofttwitterMatch1.3.0
OR
bestwebsofttwitterMatch1.3.1
OR
bestwebsofttwitterMatch1.3.2
VendorProductVersionCPE
bestwebsofttwitter1.3.0cpe:2.3:a:bestwebsoft:twitter:1.3.0:*:*:*:*:*:*:*
bestwebsofttwitter1.3.1cpe:2.3:a:bestwebsoft:twitter:1.3.1:*:*:*:*:*:*:*
bestwebsofttwitter1.3.2cpe:2.3:a:bestwebsoft:twitter:1.3.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "BestWebSoft",
    "product": "Twitter Plugin",
    "versions": [
      {
        "version": "1.3.0",
        "status": "affected"
      },
      {
        "version": "1.3.1",
        "status": "affected"
      },
      {
        "version": "1.3.2",
        "status": "affected"
      }
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2014-125103