Lucene search

K
cveJpcertCVE-2014-3903
HistoryAug 19, 2014 - 11:16 a.m.

CVE-2014-3903

2014-08-1911:16:59
CWE-79
jpcert
web.nvd.nist.gov
31
cve-2014-3903
cross-site scripting
xss
cakifo theme
wordpress
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

46.4%

Cross-site scripting (XSS) vulnerability in the Cakifo theme 1.x before 1.6.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via crafted Exif data.

Affected configurations

Nvd
Node
jayjcakifoRange1.6.1wordpress
OR
jayjcakifoMatch1.4wordpress
OR
jayjcakifoMatch1.4.1wordpress
OR
jayjcakifoMatch1.4.2wordpress
OR
jayjcakifoMatch1.4.3wordpress
OR
jayjcakifoMatch1.4.4wordpress
OR
jayjcakifoMatch1.5.0wordpress
OR
jayjcakifoMatch1.5.1wordpress
OR
jayjcakifoMatch1.6wordpress
VendorProductVersionCPE
jayjcakifo*cpe:2.3:a:jayj:cakifo:*:*:*:*:*:wordpress:*:*
jayjcakifo1.4cpe:2.3:a:jayj:cakifo:1.4:*:*:*:*:wordpress:*:*
jayjcakifo1.4.1cpe:2.3:a:jayj:cakifo:1.4.1:*:*:*:*:wordpress:*:*
jayjcakifo1.4.2cpe:2.3:a:jayj:cakifo:1.4.2:*:*:*:*:wordpress:*:*
jayjcakifo1.4.3cpe:2.3:a:jayj:cakifo:1.4.3:*:*:*:*:wordpress:*:*
jayjcakifo1.4.4cpe:2.3:a:jayj:cakifo:1.4.4:*:*:*:*:wordpress:*:*
jayjcakifo1.5.0cpe:2.3:a:jayj:cakifo:1.5.0:*:*:*:*:wordpress:*:*
jayjcakifo1.5.1cpe:2.3:a:jayj:cakifo:1.5.1:*:*:*:*:wordpress:*:*
jayjcakifo1.6cpe:2.3:a:jayj:cakifo:1.6:*:*:*:*:wordpress:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

46.4%