Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2014-125111
HistoryApr 08, 2024 - 1:00 p.m.

CVE-2014-125111 namithjawahar Wp-Insert cross site scripting

2024-04-0813:00:07
CWE-79
VulDB
github.com
1
vulnerability
namithjawahar wp-insert
2.0.8
remote
cross site scripting

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

6.5

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

A vulnerability was found in namithjawahar Wp-Insert up to 2.0.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 2.0.9 is able to address this issue. The name of the patch is a07b7b08084b9b85859f3968ce7fde0fd1fcbba3. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-259628.

CNA Affected

[
  {
    "vendor": "namithjawahar",
    "product": "Wp-Insert",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.0"
      },
      {
        "status": "affected",
        "version": "2.0.1"
      },
      {
        "status": "affected",
        "version": "2.0.2"
      },
      {
        "status": "affected",
        "version": "2.0.3"
      },
      {
        "status": "affected",
        "version": "2.0.4"
      },
      {
        "status": "affected",
        "version": "2.0.5"
      },
      {
        "status": "affected",
        "version": "2.0.6"
      },
      {
        "status": "affected",
        "version": "2.0.7"
      },
      {
        "status": "affected",
        "version": "2.0.8"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

6.5

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2014-125111