Vulnerability CVE-2014-3923


Published: 2014-05-30

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the logoLink parameter to (1) preview.swf, (2) preview_skin_rouge.swf, (3) preview_allchars.swf, or (4) preview_skin_overlay.swf in deploy/.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Digital zoom studio -> Video gallery 
Digitalzoomstudio -> Video gallery 

 References:
http://websecurity.com.ua/7183
http://seclists.org/fulldisclosure/2014/May/157

Copyright 2024, cxsecurity.com

 

Back to Top