Vulnerability CVE-2014-8800


Published: 2014-12-05

Description:
Cross-site scripting (XSS) vulnerability in nextend-facebook-settings.php in the Nextend Facebook Connect plugin before 1.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the fb_login_button parameter in a newfb_update_options action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Nextend Facebook Connect 1.4.59 XSS
Kacper Szurek
07.12.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nextendweb -> Nextend facebook connect 

 References:
https://wordpress.org/plugins/nextend-facebook-connect/changelog/
http://www.exploit-db.com/exploits/35439
http://security.szurek.pl/nextend-facebook-connect-1459-xss.html
http://osvdb.org/show/osvdb/115231

Copyright 2024, cxsecurity.com

 

Back to Top