[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0287Date: (C)2012-01-05   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly handled by the "Duplicate comment detected" feature.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1026542
BID-51237
http://oldmanlab.blogspot.com/2012/01/wordpress-33-xss-vulnerability.html
https://wordpress.org/news/2012/01/wordpress-3-3-1/

CPE    1
cpe:/a:wordpress:wordpress:3.3
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:103496
oval:org.secpod.oval:def:103450

© SecPod Technologies