[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3439Date: (C)2015-08-07   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Ephox (formerly Moxiecode) plupload.flash.swf shim 2.1.2 in Plupload, as used in WordPress 3.9.x, 4.0.x, and 4.1.x before 4.1.2 and other products, allows remote attackers to execute same-origin JavaScript functions via the target parameter, as demonstrated by executing a certain click function, related to _init.as and _fireEvent.as.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1032207
BID-74269
DSA-3250
FEDORA-2015-6778
FEDORA-2015-6790
FEDORA-2015-6808
http://codex.wordpress.org/Version_4.1.2
http://zoczus.blogspot.com/2015/04/plupload-same-origin-method-execution.html
https://core.trac.wordpress.org/changeset/32168
https://wordpress.org/news/2015/04/wordpress-4-1-2/
https://wpvulndb.com/vulnerabilities/7933

CPE    10
cpe:/a:wordpress:wordpress:4.1
cpe:/a:wordpress:wordpress:4.0
cpe:/a:wordpress:wordpress:3.9.1
cpe:/a:wordpress:wordpress:3.9.0
...
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:108867
oval:org.secpod.oval:def:602066
oval:org.secpod.oval:def:108871

© SecPod Technologies