[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4536Date: (C)2011-01-03   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is not in normalized form.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-42755
SECUNIA-43000
BID-45620
ADV-2010-3335
ADV-2011-0167
FEDORA-2011-0306
FEDORA-2011-0315
http://www.openwall.com/lists/oss-security/2010/12/30/1
http://core.trac.wordpress.org/changeset/17172/branches/3.0
http://wordpress.org/news/2010/12/3-0-4-update/

CPE    1
cpe:/a:wordpress:wordpress
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:101145
oval:org.secpod.oval:def:101164

© SecPod Technologies