[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2201Date: (C)2013-08-14   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) uploads of media files, (2) editing of media files, (3) installation of plugins, (4) updates to plugins, (5) installation of themes, or (6) updates to themes.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
DSA-2718
http://codex.wordpress.org/Version_3.5.2
http://wordpress.org/news/2013/06/wordpress-3-5-2/
https://bugzilla.redhat.com/show_bug.cgi?id=976784

CPE    77
cpe:/a:wordpress:wordpress:3.4.2
cpe:/a:wordpress:wordpress:3.4.1
cpe:/a:wordpress:wordpress:3.4.0
cpe:/a:wordpress:wordpress:2.0.1
...
CWE    1
CWE-79
OVAL    9
oval:org.secpod.oval:def:107987
oval:org.secpod.oval:def:106881
oval:org.secpod.oval:def:107363
oval:org.secpod.oval:def:105971
...

© SecPod Technologies