A vulnerability classified as problematic was found in Bestwebsoft Relevant Plugin up to 1.0.7 on WordPress. Affected by this vulnerability is an unknown functionality of the component Thumbnail Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.0.8 is able to address this issue. The identifier of the patch is 860d1891025548cf0f5f97364c1f51a888f523c3. It is recommended to upgrade the affected component. The identifier VDB-230113 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-29T22:31:03.530Z

Updated: 2024-08-06T14:10:56.647Z

Reserved: 2023-05-28T05:33:24.295Z

Link: CVE-2014-125102

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-29T23:15:09.367

Modified: 2024-05-17T00:58:23.883

Link: CVE-2014-125102

cve-icon Redhat

No data.