Vulnerability CVE-2014-7958


Published: 2014-11-06

Description:
Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Bulletproof-Security .51 XSS / SQL Injection / SSRF
Pietro Oliva
06.11.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ait-pro -> Bulletproof-security 
Ait-pro -> Bulletproof security 

 References:
http://packetstormsecurity.com/files/128977/WordPress-Bulletproof-Security-.51-XSS-SQL-Injection-SSRF.html
http://www.securityfocus.com/archive/1/533904/100/0/threaded
http://www.securityfocus.com/bid/70916
https://wordpress.org/plugins/bulletproof-security/changelog/

Copyright 2024, cxsecurity.com

 

Back to Top