Lucene search

K
cveVulDBCVE-2014-125105
HistoryJun 05, 2023 - 1:15 a.m.

CVE-2014-125105

2023-06-0501:15:45
CWE-79
VulDB
web.nvd.nist.gov
19
wordpress
broken link checker plugin
vulnerability
remote code execution
cve-2014-125105

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.9%

A vulnerability was found in Broken Link Checker Plugin up to 1.10.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function options_page of the file core/core.php of the component Settings Page. The manipulation of the argument exclusion_list/blc_custom_fields leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.10.2 is able to address this issue. The patch is named 90615fe9b0b6f9e6fb254d503c302e53a202e561. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230659.

Affected configurations

Nvd
Vulners
Node
managewpbroken_link_checkerRange1.10.1wordpress
VendorProductVersionCPE
managewpbroken_link_checker*cpe:2.3:a:managewp:broken_link_checker:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Broken Link Checker Plugin",
    "versions": [
      {
        "version": "1.10.0",
        "status": "affected"
      },
      {
        "version": "1.10.1",
        "status": "affected"
      }
    ],
    "modules": [
      "Settings Page"
    ]
  }
]

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.9%

Related for CVE-2014-125105