[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-3529Date: (C)2013-05-11   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://seclists.org/fulldisclosure/2013/Mar/282
EXPLOIT-DB-24914
SECUNIA-52809
BID-58790
http://packetstormsecurity.com/files/121030/WordPress-FuneralPress-1.1.6-Cross-Site-Scripting.html
http://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-funeral-press&old=690038&new_path=%2Fwp-funeral-press&new=690038
http://wordpress.org/extend/plugins/wp-funeral-press/changelog/
wpfuneralpress-index-xss(83188)

CPE    12
cpe:/a:smartypantsplugins:wp-funeral-press:1.0.9
cpe:/a:smartypantsplugins:wp-funeral-press:1.0.4
cpe:/a:smartypantsplugins:wp-funeral-press:1.1.3
cpe:/a:smartypantsplugins:wp-funeral-press:1.0.5
...
CWE    1
CWE-79

© SecPod Technologies