[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0700Date: (C)2011-03-14   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.0.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (1) the Quick/Bulk Edit title (aka post title or post_title), (2) post_status, (3) comment_status, (4) ping_status, and (5) escaping of tags within the tags meta box.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-43729
BID-46249
ADV-2011-0658
ADV-2011-0721
DSA-2190
FEDORA-2011-3408
FEDORA-2011-3738
FEDORA-2011-3746
http://openwall.com/lists/oss-security/2011/02/08/7
http://openwall.com/lists/oss-security/2011/02/09/13
http://codex.wordpress.org/Version_3.0.5
http://core.trac.wordpress.org/changeset/17397
http://core.trac.wordpress.org/changeset/17401
http://core.trac.wordpress.org/changeset/17406
http://core.trac.wordpress.org/changeset/17412
http://www.wordpress.org/news/2011/02/wordpress-3-0-5/

CPE    1
cpe:/a:wordpress:wordpress
CWE    1
CWE-79
OVAL    11
oval:org.secpod.oval:def:104150
oval:org.secpod.oval:def:101335
oval:org.secpod.oval:def:101337
oval:org.secpod.oval:def:104147
...

© SecPod Technologies