3.5
CVSSv2

CVE-2014-3903

Published: 19/08/2014 Updated: 17/07/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Cakifo theme 1.x prior to 1.6.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via crafted Exif data.

Vulnerable Product Search on Vulmon Subscribe to Product

jayj cakifo 1.4.3

jayj cakifo 1.4.2

jayj cakifo 1.4.1

jayj cakifo 1.5.0

jayj cakifo 1.4.4

jayj cakifo 1.6

jayj cakifo 1.5.1

jayj cakifo

jayj cakifo 1.4