Lucene search

K
cveVulDBCVE-2014-125092
HistoryMar 05, 2023 - 9:15 p.m.

CVE-2014-125092

2023-03-0521:15:09
CWE-79
VulDB
web.nvd.nist.gov
45
cve-2014-125092
maxbuttons plugin
wordpress
vulnerability
xss
cross site scripting
upgrade

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

52.1%

A vulnerability was found in MaxButtons Plugin up to 1.26.0 on WordPress and classified as problematic. This issue affects the function maxbuttons_strip_px of the file includes/maxbuttons-button.php. The manipulation of the argument button_id leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.26.1 is able to address this issue. The patch is named e74564c9e3b7429808e317f4916bd1c26ef0b806. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222323.

Affected configurations

Nvd
Vulners
Node
maxfoundrymaxbuttonsRange<1.26.1wordpress
VendorProductVersionCPE
maxfoundrymaxbuttons*cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "MaxButtons Plugin",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      },
      {
        "version": "1.1",
        "status": "affected"
      },
      {
        "version": "1.2",
        "status": "affected"
      },
      {
        "version": "1.3",
        "status": "affected"
      },
      {
        "version": "1.4",
        "status": "affected"
      },
      {
        "version": "1.5",
        "status": "affected"
      },
      {
        "version": "1.6",
        "status": "affected"
      },
      {
        "version": "1.7",
        "status": "affected"
      },
      {
        "version": "1.8",
        "status": "affected"
      },
      {
        "version": "1.9",
        "status": "affected"
      },
      {
        "version": "1.10",
        "status": "affected"
      },
      {
        "version": "1.11",
        "status": "affected"
      },
      {
        "version": "1.12",
        "status": "affected"
      },
      {
        "version": "1.13",
        "status": "affected"
      },
      {
        "version": "1.14",
        "status": "affected"
      },
      {
        "version": "1.15",
        "status": "affected"
      },
      {
        "version": "1.16",
        "status": "affected"
      },
      {
        "version": "1.17",
        "status": "affected"
      },
      {
        "version": "1.18",
        "status": "affected"
      },
      {
        "version": "1.19",
        "status": "affected"
      },
      {
        "version": "1.20",
        "status": "affected"
      },
      {
        "version": "1.21",
        "status": "affected"
      },
      {
        "version": "1.22",
        "status": "affected"
      },
      {
        "version": "1.23",
        "status": "affected"
      },
      {
        "version": "1.24",
        "status": "affected"
      },
      {
        "version": "1.25",
        "status": "affected"
      },
      {
        "version": "1.26",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

52.1%

Related for CVE-2014-125092