Vulnerability CVE-2014-9444


Published: 2015-01-02

Description:
Cross-site scripting (XSS) vulnerability in the Frontend Uploader plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the errors[fu-disallowed-mime-type][0][name] parameter to the default URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Frontend Uploader 0.9.2 Cross Site Scripting
SECUPENT
30.12.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frontend uploader project -> Frontend uploader 

 References:
http://www.securityfocus.com/bid/71808
http://seclists.org/fulldisclosure/2014/Dec/122
http://packetstormsecurity.com/files/129749/WordPress-Frontend-Uploader-0.9.2-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top