Lucene search

K
jvnJapan Vulnerability NotesJVN:27531188
HistoryAug 18, 2014 - 12:00 a.m.

JVN#27531188: Cakifo vulnerable to cross-site scripting

2014-08-1800:00:00
Japan Vulnerability Notes
jvn.jp
10

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

46.4%

Cakifo is a theme for WordPress. Cakifo contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the theme
Update to the latest version according to the information provided by the developer.

Products Affected

  • Cakifo 1.0 to 1.6.1

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

46.4%