Lucene search

K
cveMitreCVE-2014-4526
HistoryJul 02, 2014 - 6:55 p.m.

CVE-2014-4526

2014-07-0218:55:08
CWE-79
mitre
web.nvd.nist.gov
20
security
vulnerability
xss
efence plugin
wordpress
remote attackers

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

49.8%

Multiple cross-site scripting (XSS) vulnerabilities in callback.php in the efence plugin 1.3.2 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) zoneid, (3) pubKey, or (4) privKey parameter.

Affected configurations

Nvd
Node
efence_projectefenceRange1.3.2---wordpress
VendorProductVersionCPE
efence_projectefence*cpe:2.3:a:efence_project:efence:*:-:-:*:-:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

49.8%