// For flags

CVE-2014-125109

BestWebSoft Portfolio Plugin bws_menu.php bws_add_menu_render cross site scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in BestWebSoft Portfolio Plugin up to 2.27. It has been declared as problematic. This vulnerability affects the function bws_add_menu_render of the file bws_menu/bws_menu.php. The manipulation of the argument bwsmn_form_email leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 2.28 is able to address this issue. The name of the patch is d2ede580474665af56ff262a05783fbabe4529b8. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-248956.

Se encontró una vulnerabilidad en BestWebSoft Portfolio Plugin hasta 2.27. Ha sido declarada problemática. Esta vulnerabilidad afecta a la función bws_add_menu_render del archivo bws_menu/bws_menu.php. La manipulación del argumento bwsmn_form_email conduce a cross site scripting. El ataque se puede iniciar de forma remota. La actualización a la versión 2.28 puede solucionar este problema. El nombre del parche es d2ede580474665af56ff262a05783fbabe4529b8. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-248956.

In BestWebSoft Portfolio Plugin bis 2.27 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Das betrifft die Funktion bws_add_menu_render der Datei bws_menu/bws_menu.php. Durch Manipulation des Arguments bwsmn_form_email mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Ein Aktualisieren auf die Version 2.28 vermag dieses Problem zu lösen. Der Patch wird als d2ede580474665af56ff262a05783fbabe4529b8 bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: VulDB GitHub Commit Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-24 CVE Reserved
  • 2023-12-26 CVE Published
  • 2024-01-06 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bestwebsoft
Search vendor "Bestwebsoft"
Portfolio
Search vendor "Bestwebsoft" for product "Portfolio"
< 2.28
Search vendor "Bestwebsoft" for product "Portfolio" and version " < 2.28"
wordpress
Affected