Vulnerability CVE-2014-3842


Published: 2014-05-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the iMember360 plugin 3.8.012 through 3.9.001 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) decrypt or (2) encrypt parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Imember360 -> Imember360 

 References:
http://www.exploit-db.com/exploits/33076
http://secunia.com/advisories/58094
http://seclists.org/fulldisclosure/2014/Apr/265
http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html
http://osvdb.org/show/osvdb/106299

Copyright 2024, cxsecurity.com

 

Back to Top