[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3440Date: (C)2015-08-04   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1032199
OSVDB-121320
http://seclists.org/fulldisclosure/2015/Apr/84
EXPLOIT-DB-36844
BID-74334
DSA-3250
FEDORA-2015-6778
FEDORA-2015-6790
FEDORA-2015-6808
http://codex.wordpress.org/Version_4.2.1
http://packetstormsecurity.com/files/131644/WordPress-4.2-Cross-Site-Scripting.html
https://core.trac.wordpress.org/changeset/32299
https://klikki.fi/adv/wordpress2.html
https://wordpress.org/news/2015/04/wordpress-4-2-1/
https://wpvulndb.com/vulnerabilities/7945

CPE    3
cpe:/a:wordpress:wordpress:4.2
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:108867
oval:org.secpod.oval:def:602066
oval:org.secpod.oval:def:108871

© SecPod Technologies