CVE-2014-125109

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Dec 26, 2023
Updated: May 17, 2024
CWE ID 79

Summary

CVE-2014-125109 is a newly identified cross-site scripting (XSS) vulnerability affecting the BestWebSoft Portfolio Plugin up to version 2.27. The issue lies in the function bws_add_menu_render of the file bws_menu/bws_menu.php, which can be exploited by manipulating the argument bwsmn_form_email. This vulnerability allows remote attackers to inject malicious scripts into the affected site. To mitigate this risk, users are encouraged to upgrade to version 2.28, which includes the patch with the identifier d2ede580474665af56ff262a05783fbabe4529b8.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2014-125109 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions