[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0236Date: (C)2015-12-16   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.1 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) gallery shortcodes or (2) the content of a post.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://codex.wordpress.org/Version_3.5.1
http://core.trac.wordpress.org/changeset/23317
http://core.trac.wordpress.org/changeset/23322
http://wordpress.org/news/2013/01/wordpress-3-5-1/
https://bugzilla.redhat.com/show_bug.cgi?id=904121

CPE    76
cpe:/a:wordpress:wordpress:3.4.2
cpe:/a:wordpress:wordpress:3.4.1
cpe:/a:wordpress:wordpress:3.4.0
cpe:/a:wordpress:wordpress:2.0.1
...
CWE    1
CWE-79
OVAL    5
oval:org.secpod.oval:def:104631
oval:org.secpod.oval:def:104610
oval:org.secpod.oval:def:105879
oval:org.secpod.oval:def:105663
...

© SecPod Technologies