[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3842Date: (C)2014-05-22   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the iMember360 plugin 3.8.012 through 3.9.001 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) decrypt or (2) encrypt parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-106299
http://seclists.org/fulldisclosure/2014/Apr/265
EXPLOIT-DB-33076
SECUNIA-58094
http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html

CPE    5
cpe:/a:imember360:imember360:3.9.001::~~~wordpress~~
cpe:/a:imember360:imember360:3.8.013::~~~wordpress~~
cpe:/a:imember360:imember360:3.9.000::~~~wordpress~~
cpe:/a:imember360:imember360:3.8.014::~~~wordpress~~
...
CWE    1
CWE-79

© SecPod Technologies