The WordPress Mobile Pack plugin before 2.0.2 for WordPress does not properly restrict access to password protected posts, which allows remote attackers to obtain sensitive information via an exportarticles action to export/content.php.
Published 2014-08-29 13:55:05
Updated 2018-11-19 19:38:54
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-5337

Probability of exploitation activity in the next 30 days: 2.67%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 89 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-5337

  • WordPress Mobile Pack Information Disclosure Vulnerability
    First seen: 2020-04-26
    auxiliary/scanner/http/wp_mobile_pack_info_disclosure
    This module exploits an information disclosure vulnerability in WordPress Plugin "WP Mobile Pack" version 2.1.2, allowing to read files with privileges information. Authors: - Nitin Venkatesh - Roberto Soares Espreto <robertoespreto@gmail.com>

CVSS scores for CVE-2014-5337

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST

CWE ids for CVE-2014-5337

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-5337

Products affected by CVE-2014-5337

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!