Vulnerability CVE-2014-7151


Published: 2016-01-08   Modified: 2016-01-09

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the NEX-Forms Lite plugin 2.1.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the form_fields parameter in a (1) do_edit or (2) do_insert action to wp-admin/admin-ajax.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nex-forms lite project -> Nex-forms lite 

 References:
https://wpvulndb.com/vulnerabilities/8237
https://research.g0blin.co.uk/cve-2014-7151/

Copyright 2024, cxsecurity.com

 

Back to Top