Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2015-3440
HistoryAug 03, 2015 - 2:59 p.m.

CVE-2015-3440

2015-08-0314:59:00
Debian Security Bug Tracker
security-tracker.debian.org
13

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.944 High

EPSS

Percentile

99.2%

Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type.

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.944 High

EPSS

Percentile

99.2%