Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on July 29th, 2019 📆 | 7223 Views ⚑

0

Email Subscribers & Newsletters Plugin up to 4.1.6 on WordPress Subscription wp-admin/admin-ajax.php esfpx_name cross site scripting


https://www.ispeech.org

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
3.5 $0-$5k

A vulnerability classified as problematic was found in Email Subscribers & Newsletters Plugin up to 4.1.6 on WordPress (WordPress Plugin). This vulnerability affects an unknown code of the file wp-admin/admin-ajax.php of the component Subscription Handler. The manipulation of the argument esfpx_name as part of a POST Parameter leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. As an impact it is known to affect integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was presented 07/28/2019. This vulnerability was named CVE-2019-14364 since 07/28/2019. The attack can be initiated remotely. Technical details are known, but there is no available exploit.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Type

Name

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5

VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting (CWE-80)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

07/28/2019 Advisory disclosed
07/28/2019 +0 days CVE assigned
07/29/2019 +1 days VulDB entry created
07/29/2019 +0 days VulDB last update
CVE: CVE-2019-14364 (πŸ”’)Created: 07/29/2019 03:49 PM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Check our Alexa App!

https://vuldb.com/?id.138898

Tagged with: β€’ β€’ β€’ β€’ β€’ β€’



Comments are closed.