Lucene search

K
nvd[email protected]NVD:CVE-2014-4556
HistoryJul 01, 2014 - 2:55 p.m.

CVE-2014-4556

2014-07-0114:55:05
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

49.8%

Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for eShop plugin 3.7.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter.

Affected configurations

Nvd
Node
swipe_checkout_for_eshop_projectswipe_checkout_for_eshopRange3.7.0wordpress
VendorProductVersionCPE
swipe_checkout_for_eshop_projectswipe_checkout_for_eshop*cpe:2.3:a:swipe_checkout_for_eshop_project:swipe_checkout_for_eshop:*:*:*:*:*:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

49.8%

Related for NVD:CVE-2014-4556