Lucene search

K
cveMitreCVE-2014-10388
HistoryAug 22, 2019 - 7:15 p.m.

CVE-2014-10388

2019-08-2219:15:13
CWE-200
mitre
web.nvd.nist.gov
27
cve-2014-10388
wp-support-plus
responsive
ticket system
wordpress
full path disclosure
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

35.9%

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has full path disclosure.

Affected configurations

Nvd
Node
wpsupportpluswp_support_plus_responsive_ticket_systemRange<4.2wordpress
VendorProductVersionCPE
wpsupportpluswp_support_plus_responsive_ticket_system*cpe:2.3:a:wpsupportplus:wp_support_plus_responsive_ticket_system:*:*:*:*:*:wordpress:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVE-2014-10388