Lucene search

K
cvelistVulDBCVELIST:CVE-2011-10006
HistoryApr 08, 2024 - 1:00 p.m.

CVE-2011-10006 GamerZ WP-PostRatings wp-postratings.php cross site scripting

2024-04-0813:00:05
CWE-79
VulDB
www.cve.org
cross site scripting
remote attack
version 1.65 upgrade
patch 6182a5682b12369ced0becd3b505439ce2eb8132
identifier vdb-259629

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

3.8 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

A vulnerability was found in GamerZ WP-PostRatings up to 1.64. It has been classified as problematic. This affects an unknown part of the file wp-postratings.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.65 is able to address this issue. The identifier of the patch is 6182a5682b12369ced0becd3b505439ce2eb8132. It is recommended to upgrade the affected component. The identifier VDB-259629 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "GamerZ",
    "product": "WP-PostRatings",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      },
      {
        "version": "1.1",
        "status": "affected"
      },
      {
        "version": "1.2",
        "status": "affected"
      },
      {
        "version": "1.3",
        "status": "affected"
      },
      {
        "version": "1.4",
        "status": "affected"
      },
      {
        "version": "1.5",
        "status": "affected"
      },
      {
        "version": "1.6",
        "status": "affected"
      },
      {
        "version": "1.7",
        "status": "affected"
      },
      {
        "version": "1.8",
        "status": "affected"
      },
      {
        "version": "1.9",
        "status": "affected"
      },
      {
        "version": "1.10",
        "status": "affected"
      },
      {
        "version": "1.11",
        "status": "affected"
      },
      {
        "version": "1.12",
        "status": "affected"
      },
      {
        "version": "1.13",
        "status": "affected"
      },
      {
        "version": "1.14",
        "status": "affected"
      },
      {
        "version": "1.15",
        "status": "affected"
      },
      {
        "version": "1.16",
        "status": "affected"
      },
      {
        "version": "1.17",
        "status": "affected"
      },
      {
        "version": "1.18",
        "status": "affected"
      },
      {
        "version": "1.19",
        "status": "affected"
      },
      {
        "version": "1.20",
        "status": "affected"
      },
      {
        "version": "1.21",
        "status": "affected"
      },
      {
        "version": "1.22",
        "status": "affected"
      },
      {
        "version": "1.23",
        "status": "affected"
      },
      {
        "version": "1.24",
        "status": "affected"
      },
      {
        "version": "1.25",
        "status": "affected"
      },
      {
        "version": "1.26",
        "status": "affected"
      },
      {
        "version": "1.27",
        "status": "affected"
      },
      {
        "version": "1.28",
        "status": "affected"
      },
      {
        "version": "1.29",
        "status": "affected"
      },
      {
        "version": "1.30",
        "status": "affected"
      },
      {
        "version": "1.31",
        "status": "affected"
      },
      {
        "version": "1.32",
        "status": "affected"
      },
      {
        "version": "1.33",
        "status": "affected"
      },
      {
        "version": "1.34",
        "status": "affected"
      },
      {
        "version": "1.35",
        "status": "affected"
      },
      {
        "version": "1.36",
        "status": "affected"
      },
      {
        "version": "1.37",
        "status": "affected"
      },
      {
        "version": "1.38",
        "status": "affected"
      },
      {
        "version": "1.39",
        "status": "affected"
      },
      {
        "version": "1.40",
        "status": "affected"
      },
      {
        "version": "1.41",
        "status": "affected"
      },
      {
        "version": "1.42",
        "status": "affected"
      },
      {
        "version": "1.43",
        "status": "affected"
      },
      {
        "version": "1.44",
        "status": "affected"
      },
      {
        "version": "1.45",
        "status": "affected"
      },
      {
        "version": "1.46",
        "status": "affected"
      },
      {
        "version": "1.47",
        "status": "affected"
      },
      {
        "version": "1.48",
        "status": "affected"
      },
      {
        "version": "1.49",
        "status": "affected"
      },
      {
        "version": "1.50",
        "status": "affected"
      },
      {
        "version": "1.51",
        "status": "affected"
      },
      {
        "version": "1.52",
        "status": "affected"
      },
      {
        "version": "1.53",
        "status": "affected"
      },
      {
        "version": "1.54",
        "status": "affected"
      },
      {
        "version": "1.55",
        "status": "affected"
      },
      {
        "version": "1.56",
        "status": "affected"
      },
      {
        "version": "1.57",
        "status": "affected"
      },
      {
        "version": "1.58",
        "status": "affected"
      },
      {
        "version": "1.59",
        "status": "affected"
      },
      {
        "version": "1.60",
        "status": "affected"
      },
      {
        "version": "1.61",
        "status": "affected"
      },
      {
        "version": "1.62",
        "status": "affected"
      },
      {
        "version": "1.63",
        "status": "affected"
      },
      {
        "version": "1.64",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

3.8 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVELIST:CVE-2011-10006