Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9311 First vendor Publication 2015-04-14
Vendor Cve Last vendor Modification 2015-04-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in admin.php in the Shareaholic plugin before 7.6.1.0 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the location[id] parameter in a shareaholic_add_location action to wp-admin/admin-ajax.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://wordpress.org/plugins/shareaholic/changelog/
MISC http://packetstormsecurity.com/files/131321/WordPress-Shareaholic-7.6.0.3-Cro...
http://security.szurek.pl/shareaholic-7603-xss.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-07-30 01:20:28
  • Multiple Updates
2021-04-22 01:42:47
  • Multiple Updates
2020-05-23 01:53:51
  • Multiple Updates
2020-05-23 00:42:58
  • Multiple Updates
2016-07-21 12:05:41
  • Multiple Updates
2015-04-15 21:28:01
  • Multiple Updates
2015-04-14 21:26:41
  • First insertion