Vulnerability Name: | CVE-2014-3903 (CCN-95346) | ||||||||
Assigned: | 2014-08-18 | ||||||||
Published: | 2014-08-18 | ||||||||
Updated: | 2017-07-17 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Cakifo theme 1.x before 1.6.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via crafted Exif data. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-3903 Source: CONFIRM Type: Vendor Advisory http://jayj.dk/security/JVN27531188.html Source: CCN Type: JVN#27531188 Cakifo vulnerable to cross-site scripting Source: JVN Type: UNKNOWN JVN#27531188 Source: JVNDB Type: UNKNOWN JVNDB-2014-000100 Source: CCN Type: BID-69306 Cakifo CVE-2014-3903 Unspecified Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN wp-cakifo-cve20143903-xss(95346) Source: CCN Type: WordPress Plugin Directory Cakifo Source: MISC Type: UNKNOWN https://wpvulndb.com/vulnerabilities/7534 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |