Lucene search

K
cve[email protected]CVE-2012-5388
HistoryOct 24, 2012 - 5:55 p.m.

CVE-2012-5388

2012-10-2417:55:02
CWE-79
web.nvd.nist.gov
27
cve-2012-5388
xss
vulnerability
wlcms-plugin.php
wordpress
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.

Affected configurations

NVD
Node
videousermanualswhite-label-cmsMatch1.5
AND
wordpresswordpressMatch-

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%