CVE-2014-125102

A vulnerability classified as problematic was found in Bestwebsoft Relevant Plugin up to 1.0.7 on WordPress. Affected by this vulnerability is an unknown functionality of the component Thumbnail Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.0.8 is able to address this issue. The name of the patch is 860d1891025548cf0f5f97364c1f51a888f523c3. It is recommended to upgrade the affected component. The identifier VDB-230113 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bestwebsoft:relevant:*:*:*:*:*:wordpress:*:*

History

05 Jun 2023, 17:32

Type Values Removed Values Added
References (MISC) https://github.com/wp-plugins/relevant/commit/860d1891025548cf0f5f97364c1f51a888f523c3 - (MISC) https://github.com/wp-plugins/relevant/commit/860d1891025548cf0f5f97364c1f51a888f523c3 - Patch
References (MISC) https://vuldb.com/?ctiid.230113 - (MISC) https://vuldb.com/?ctiid.230113 - Permissions Required
References (MISC) https://vuldb.com/?id.230113 - (MISC) https://vuldb.com/?id.230113 - Permissions Required
CWE CWE-200 NVD-CWE-noinfo
CPE cpe:2.3:a:bestwebsoft:relevant:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

29 May 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-29 23:15

Updated : 2024-04-11 00:51


NVD link : CVE-2014-125102

Mitre link : CVE-2014-125102

CVE.ORG link : CVE-2014-125102


JSON object : View

Products Affected

bestwebsoft

  • relevant
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor