Lucene search

K
cve[email protected]CVE-2015-10093
HistoryMar 06, 2023 - 7:15 a.m.

CVE-2015-10093

2023-03-0607:15:10
CWE-79
web.nvd.nist.gov
19
cve-2015-10093
mark user as spammer plugin
wordpress
cross site scripting
remote attack
vulnerability
patch
upgrade

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.5%

A vulnerability was found in Mark User as Spammer Plugin 1.0.0/1.0.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function user_row_actions of the file plugin/plugin.php. The manipulation of the argument url leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 1.0.2 is able to address this issue. The identifier of the patch is e7059727274d2767c240c55c02c163eaa4ba6c62. It is recommended to upgrade the affected component. The identifier VDB-222325 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
nendebfudousan_plugin_pro_multi-userMatch1.0.0
OR
nendebfudousan_plugin_pro_multi-userMatch1.0.1
VendorProductVersionCPE
nendebfudousan_plugin_pro_multi\-user1.0.0cpe:2.3:a:nendeb:fudousan_plugin_pro_multi\-user:1.0.0:*:*:*:*:*:*:*
nendebfudousan_plugin_pro_multi\-user1.0.1cpe:2.3:a:nendeb:fudousan_plugin_pro_multi\-user:1.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Mark User as Spammer Plugin",
    "versions": [
      {
        "version": "1.0.0",
        "status": "affected"
      },
      {
        "version": "1.0.1",
        "status": "affected"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.5%

Related for CVE-2015-10093