Vulnerability CVE-2014-3903


Published: 2014-08-19

Description:
Cross-site scripting (XSS) vulnerability in the Cakifo theme 1.x before 1.6.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via crafted Exif data.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
JAYJ -> Cakifo 

 References:
http://jayj.dk/security/JVN27531188.html
http://jvn.jp/en/jp/JVN27531188/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000100
https://wpvulndb.com/vulnerabilities/7534

Copyright 2024, cxsecurity.com

 

Back to Top