Lucene search

K
cve[email protected]CVE-2012-5229
HistoryOct 01, 2012 - 8:55 p.m.

CVE-2012-5229

2012-10-0120:55:04
CWE-79
web.nvd.nist.gov
20
cve-2012-5229
cross-site scripting
xss
gallery2 plugin
wordpress
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.5%

Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter.

Affected configurations

NVD
Node
wordpressslideshow_gallery2Match-
AND
wordpresswordpressMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.5%