Lucene search

K
cveVulDBCVE-2015-10128
HistoryJan 02, 2024 - 2:15 p.m.

CVE-2015-10128

2024-01-0214:15:07
CWE-79
VulDB
web.nvd.nist.gov
17
vulnerability
rt-prettyphoto plugin
wordpress
cross site scripting
upgrade
nvd
cve-2015-10128

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.6%

A vulnerability was found in rt-prettyphoto Plugin up to 1.2 on WordPress and classified as problematic. Affected by this issue is the function royal_prettyphoto_plugin_links of the file rt-prettyphoto.php. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.3 is able to address this issue. The patch is identified as 0d3d38cfa487481b66869e4212df1cefc281ecb7. It is recommended to upgrade the affected component. VDB-249422 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
royaltechbdroyal_prettyphotoRange<1.3wordpress
VendorProductVersionCPE
royaltechbdroyal_prettyphoto1.0cpe:2.3:a:royaltechbd:royal_prettyphoto:1.0:*:*:*:*:*:*:*
royaltechbdroyal_prettyphoto1.1cpe:2.3:a:royaltechbd:royal_prettyphoto:1.1:*:*:*:*:*:*:*
royaltechbdroyal_prettyphoto1.2cpe:2.3:a:royaltechbd:royal_prettyphoto:1.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "rt-prettyphoto Plugin",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      },
      {
        "version": "1.1",
        "status": "affected"
      },
      {
        "version": "1.2",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.6%

Related for CVE-2015-10128