namithjawahar Wp-Insert up to 2.0.8 cross site scripting

A vulnerability was found in namithjawahar Wp-Insert up to 2.0.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was presented 01/02/2014 as a07b7b08084b9b85859f3968ce7fde0fd1fcbba3. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2014-125111. The attack may be launched remotely. There are no technical details available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 2.0.9 is able to address this issue. The name of the patch is a07b7b08084b9b85859f3968ce7fde0fd1fcbba3. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published immediately after the disclosure of the vulnerability.

Field04/07/2024 11:27
vendornamithjawahar
nameWp-Insert
version<=2.0.8
cwe79 (cross site scripting)
risk1
cvss3_vuldb_avN
cvss3_vuldb_acL
cvss3_vuldb_uiR
cvss3_vuldb_sU
cvss3_vuldb_cN
cvss3_vuldb_iL
cvss3_vuldb_aN
cvss3_vuldb_rlO
cvss3_vuldb_rcC
date1388617200 (01/02/2014)
identifiera07b7b08084b9b85859f3968ce7fde0fd1fcbba3
urlhttps://github.com/wp-plugins/wp-insert/commit/a07b7b08084b9b85859f3968ce7fde0fd1fcbba3
nameUpgrade
date1388617200 (01/02/2014)
upgrade_version2.0.9
patch_namea07b7b08084b9b85859f3968ce7fde0fd1fcbba3
patch_urlhttps://github.com/wp-plugins/wp-insert/commit/a07b7b08084b9b85859f3968ce7fde0fd1fcbba3
advisoryquoteXSS Exploit Fix.
cveCVE-2014-125111
responsibleVulDB
typeWordPress Plugin
cvss2_vuldb_avN
cvss2_vuldb_acL
cvss2_vuldb_ciN
cvss2_vuldb_iiP
cvss2_vuldb_aiN
cvss2_vuldb_rcC
cvss2_vuldb_rlOF
cvss4_vuldb_avN
cvss4_vuldb_acL
cvss4_vuldb_vcN
cvss4_vuldb_viL
cvss4_vuldb_vaN
cvss2_vuldb_auS
cvss2_vuldb_eND
cvss3_vuldb_prL
cvss3_vuldb_eX
cvss4_vuldb_atN
cvss4_vuldb_prL
cvss4_vuldb_uiN
cvss4_vuldb_scN
cvss4_vuldb_siN
cvss4_vuldb_saN
cvss4_vuldb_eX
cvss2_vuldb_basescore4.0
cvss2_vuldb_tempscore3.5
cvss3_vuldb_basescore3.5
cvss3_vuldb_tempscore3.4
cvss3_meta_basescore3.5
cvss3_meta_tempscore3.4
cvss4_vuldb_bscore5.3
cvss4_vuldb_btscore5.3
price_0day$0-$5k

Do you want to use VulDB in your project?

Use the official API to access entries easily!