[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-7958Date: (C)2014-11-07   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/533904/100/0/threaded
BID-70916
http://packetstormsecurity.com/files/128977/WordPress-Bulletproof-Security-.51-XSS-SQL-Injection-SSRF.html
https://wordpress.org/plugins/bulletproof-security/changelog/

CPE    26
cpe:/a:ait-pro:bulletproof_security:.50.9::~~~wordpress~~
cpe:/a:ait-pro:bulletproof_security:.50.6::~~~wordpress~~
cpe:/a:ait-pro:bulletproof_security:.50.3::~~~wordpress~~
cpe:/a:ait-pro:bulletproof_security:.45.1::~~~wordpress~~
...
CWE    1
CWE-79

© SecPod Technologies