[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4926Date: (C)2012-08-29   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in adminimize/adminimize_page.php in the Adminimize plugin before 1.7.22 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/520591/100/0/threaded
BID-50745
OSVDB-77472
http://www.openwall.com/lists/oss-security/2012/01/10/9
http://www.openwall.com/lists/oss-security/2012/01/05/10
adminimize-adminimizepage-xss(71414)
http://plugins.trac.wordpress.org/changeset?reponame=&new=467338%40adminimize&old=466900%40adminimize#file5
http://wordpress.org/extend/plugins/adminimize/changelog/
http://www.securityfocus.com/archive/1/520591

CPE    54
cpe:/a:bueltge:adminimize:0.8
cpe:/a:bueltge:adminimize:0.7
cpe:/a:wordpress:wordpress:-
cpe:/a:bueltge:adminimize:1.6.6-7
...
CWE    1
CWE-79

© SecPod Technologies