Lucene search

K
cve[email protected]CVE-2011-3852
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2011-3852

2022-10-0316:15:07
CWE-79
web.nvd.nist.gov
24
cve-2011-3852
cross-site scripting
xss vulnerability
evolve theme
wordpress
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.0%

Cross-site scripting (XSS) vulnerability in the EvoLve theme before 1.2.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter.

Affected configurations

NVD
Node
theme4pressevolveRange1.2.5
OR
theme4pressevolveMatch1.0
OR
theme4pressevolveMatch1.0.0
OR
theme4pressevolveMatch1.0.1
OR
theme4pressevolveMatch1.0.2
OR
theme4pressevolveMatch1.0.3
OR
theme4pressevolveMatch1.0.4
OR
theme4pressevolveMatch1.0.5
OR
theme4pressevolveMatch1.0.6
OR
theme4pressevolveMatch1.0.7
OR
theme4pressevolveMatch1.0.8
OR
theme4pressevolveMatch1.0.9
OR
theme4pressevolveMatch1.1.0
OR
theme4pressevolveMatch1.1.1
OR
theme4pressevolveMatch1.1.2
OR
theme4pressevolveMatch1.1.3
OR
theme4pressevolveMatch1.1.4
OR
theme4pressevolveMatch1.1.5
OR
theme4pressevolveMatch1.1.6
OR
theme4pressevolveMatch1.1.7
OR
theme4pressevolveMatch1.1.8
OR
theme4pressevolveMatch1.1.9
OR
theme4pressevolveMatch1.2.0
OR
theme4pressevolveMatch1.2.1
OR
theme4pressevolveMatch1.2.2
OR
theme4pressevolveMatch1.2.3
OR
theme4pressevolveMatch1.2.4
AND
wordpresswordpress

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.0%