[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6281Date: (C)2015-12-16   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in codebase/spreadsheet.php in the Spreadsheet (dhtmlxSpreadsheet) plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "page" parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-55396
OSVDB-98831
http://packetstormsecurity.com/files/123699/WordPress-dhtmlxspreadsheet-Cross-Site-Scripting.html

CPE    1
cpe:/a:dhtmlx:dhtmlxspreadsheet:2.0:-:~~~wordpress~~
CWE    1
CWE-79

© SecPod Technologies