[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3434Date: (C)2012-08-15   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-49692
OSVDB-83491
http://www.openwall.com/lists/oss-security/2012/07/24/4
http://www.openwall.com/lists/oss-security/2012/07/27/2
http://plugins.trac.wordpress.org/changeset/571926/count-per-day
http://www.darksecurity.de/advisories/2012/SSCHADV2012-015.txt
http://www.tomsdimension.de/wp-plugins/count-per-day

CPE    2
cpe:/a:wordpress:wordpress:-
cpe:/a:tom_braider:count_per_day:1.0
CWE    1
CWE-79

© SecPod Technologies