Lucene search

K
cve[email protected]CVE-2010-4536
HistoryJan 03, 2011 - 8:00 p.m.

CVE-2010-4536

2011-01-0320:00:43
CWE-79
web.nvd.nist.gov
28
cve-2010-4536
xss
kses
wordpress
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.2%

Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is not in normalized form.

Affected configurations

NVD
Node
wordpresswordpressRange3.0.3
CPENameOperatorVersion
wordpress:wordpresswordpressle3.0.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.2%