Lucene search

K
cveMitreCVE-2014-9443
HistoryJan 02, 2015 - 7:59 p.m.

CVE-2014-9443

2015-01-0219:59:12
CWE-79
mitre
web.nvd.nist.gov
24
cve-2014-9443
cross-site scripting
xss
relevanssi plugin
wordpress
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

50.7%

Cross-site scripting (XSS) vulnerability in the Relevanssi plugin before 3.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
relevanssirelevanssiMatch3.3.7.1wordpress
VendorProductVersionCPE
relevanssirelevanssi3.3.7.1cpe:2.3:a:relevanssi:relevanssi:3.3.7.1:*:*:*:*:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

50.7%