CVE-2014-4568

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in posts/videowhisper/r_logout.php in the Video Posts Webcam Recorder plugin 1.55.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the message parameter.
Overview
  • CVE ID
  • CVE-2014-4568
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-07-02T18:55:09
  • Last Modified Date
  • 2014-07-10T14:50:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:videowhisper:video_posts_webcam_recorder:*:-:-:*:-:wordpress:*:* 1 OR 1.55.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:33:05 Added to TrackCVE
2022-12-01 23:43:25 2014-07-02T18:55Z 2014-07-02T18:55:09 CVE Published Date updated
2022-12-01 23:43:25 2014-07-10T14:50:18 CVE Modified Date updated
2022-12-01 23:43:25 Analyzed Vulnerability Status updated