4.3
CVSSv2

CVE-2014-7958

Published: 06/11/2014 Updated: 16/12/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote malicious users to inject arbitrary web script or HTML via the dbhost parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ait-pro bulletproof security .50.4

ait-pro bulletproof security .50.3

ait-pro bulletproof security .44.1

ait-pro bulletproof security .44

ait-pro bulletproof security .49.3

ait-pro bulletproof security .49.2

ait-pro bulletproof security .48.5

ait-pro bulletproof security .48.4

ait-pro bulletproof security .47.7

ait-pro bulletproof security .47.6

ait-pro bulletproof security .47.5

ait-pro bulletproof security .46.8

ait-pro bulletproof security .46.7

ait-pro bulletproof security .46

ait-pro bulletproof security .45.9

ait-pro bulletproof security .50.6

ait-pro bulletproof security .50.5

ait-pro bulletproof security .45.1

ait-pro bulletproof security .45

ait-pro bulletproof security .49.5

ait-pro bulletproof security .49.4

ait-pro bulletproof security .48.7

ait-pro bulletproof security .48.6

ait-pro bulletproof security .47.9

ait-pro bulletproof security .47.8

ait-pro bulletproof security .47

ait-pro bulletproof security .46.9

ait-pro bulletproof security .46.2

ait-pro bulletproof security .46.1

ait-pro bulletproof security .45.4

ait-pro bulletproof security .50.8

ait-pro bulletproof security .50.7

ait-pro bulletproof security .45.3

ait-pro bulletproof security .45.2

ait-pro bulletproof security .49.7

ait-pro bulletproof security .49.6

ait-pro bulletproof security .48.9

ait-pro bulletproof security .48.8

ait-pro bulletproof security .48.1

ait-pro bulletproof security .48

ait-pro bulletproof security .47.2

ait-pro bulletproof security .47.1

ait-pro bulletproof security .46.4

ait-pro bulletproof security .46.3

ait-pro bulletproof security .45.6

ait-pro bulletproof security .45.5

ait-pro bulletproof security .51

ait-pro bulletproof security .50.9

ait-pro bulletproof security .50.2

ait-pro bulletproof security .50.1

ait-pro bulletproof security .50

ait-pro bulletproof security .49.9

ait-pro bulletproof security .49.8

ait-pro bulletproof security .49.1

ait-pro bulletproof security .49

ait-pro bulletproof security .48.3

ait-pro bulletproof security .48.2

ait-pro bulletproof security .47.4

ait-pro bulletproof security .47.3

ait-pro bulletproof security .46.6

ait-pro bulletproof security .46.5

ait-pro bulletproof security .45.8

ait-pro bulletproof security .45.7

Exploits

WordPress Bulletproof-Security version 51 suffers from SSRF, cross site scripting, and remote SQL injection vulnerabilities ...