Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125103
HistoryMay 31, 2023 - 3:00 a.m.

CVE-2014-125103 BestWebSoft Twitter Plugin twitter.php twttr_settings_page cross site scripting

2023-05-3103:00:03
CWE-79
VulDB
www.cve.org
2
bestwebsoft
twitter plugin
cross site scripting
wordpress
vulnerability
remote attack
upgrade

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

2.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

EPSS

0.002

Percentile

52.2%

A vulnerability was found in BestWebSoft Twitter Plugin up to 1.3.2 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function twttr_settings_page of the file twitter.php. The manipulation of the argument twttr_url_twitter/bws_license_key/bws_license_plugin leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.3.7 is able to address this issue. The patch is named e04d59ab578316ffeb204cf32dc71c0d0e1ff77c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230155.

CNA Affected

[
  {
    "vendor": "BestWebSoft",
    "product": "Twitter Plugin",
    "versions": [
      {
        "version": "1.3.0",
        "status": "affected"
      },
      {
        "version": "1.3.1",
        "status": "affected"
      },
      {
        "version": "1.3.2",
        "status": "affected"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

2.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

EPSS

0.002

Percentile

52.2%

Related for CVELIST:CVE-2014-125103