May 29, 2023, 11:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A vulnerability classified as problematic was found in Bestwebsoft Relevant Plugin up to 1.0.7 on WordPress. Affected by this vulnerability is an unknown functionality of the component Thumbnail Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.0.8 is able to address this issue. The name of the patch is 860d1891025548cf0f5f97364c1f51a888f523c3. It is recommended to upgrade the affected component. The identifier VDB-230113 was assigned to this vulnerability.

address attack classified cve disclosure information information disclosure issue manipulation name patch plugin thumbnail version version 1 vulnerability wordpress

Principal - Cyber Risk and Assurance - Infra/Network

@ GSK | Bengaluru Luxor North Tower

Staff Security Engineer

@ Airwallex | AU - Melbourne

Chief Information Security Officer

@ Australian Payments Plus | Sydney, New South Wales, Australia

TW Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Consultant infrastructure sécurité H/F

@ Hifield | Sèvres, France

SOC Analyst

@ Wix | Tel Aviv, Israel