Podatność CVE-2014-125102


Publikacja: 2023-05-29   Modyfikacja: 2023-05-30

Opis:
A vulnerability classified as problematic was found in Bestwebsoft Relevant Plugin up to 1.0.7 on WordPress. Affected by this vulnerability is an unknown functionality of the component Thumbnail Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.0.8 is able to address this issue. The name of the patch is 860d1891025548cf0f5f97364c1f51a888f523c3. It is recommended to upgrade the affected component. The identifier VDB-230113 was assigned to this vulnerability.

Typ:

CWE-200

(Information Exposure)

 Referencje:
https://github.com/wp-plugins/relevant/commit/860d1891025548cf0f5f97364c1f51a888f523c3
https://vuldb.com/?ctiid.230113
https://vuldb.com/?id.230113

Copyright 2024, cxsecurity.com

 

Back to Top