ID JVN:13582657
Type jvn
Reporter Japan Vulnerability Notes
Modified 2016-07-20T00:00:00
Description
## Description
The WordPress plugin "Nofollow Links" contains a cross-site scripting (CWE-79) vulnerability in nofollow-links.php.
## Impact
An arbitrary script may be executed on the web browser of a user who is logged on as an administrator.
## Solution
Update the plugin
Update the plugin according to the information provided by the developer.
## Products Affected
- Nofollow Links version 1.0.10 and earlier
{"id": "JVN:13582657", "bulletinFamily": "info", "title": "JVN#13582657: WordPress plugin \"Nofollow Links\" vulnerable to cross-site scripting", "description": "\n ## Description\n\nThe WordPress plugin \"Nofollow Links\" contains a cross-site scripting ([CWE-79](<http://cwe.mitre.org/data/definitions/79.html>)) vulnerability in nofollow-links.php.\n\n ## Impact\n\nAn arbitrary script may be executed on the web browser of a user who is logged on as an administrator.\n\n ## Solution\n\n**Update the plugin** \nUpdate the plugin according to the information provided by the developer.\n\n ## Products Affected\n\n * Nofollow Links version 1.0.10 and earlier\n", "published": "2016-07-20T00:00:00", "modified": "2016-07-20T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "http://jvn.jp/en/jp/JVN13582657/index.html", "reporter": "Japan Vulnerability Notes", "references": [], "cvelist": ["CVE-2016-4833"], "type": "jvn", "lastseen": "2019-05-29T19:49:13", "edition": 4, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-4833"]}, {"type": "wpvulndb", "idList": ["WPVDB-ID:8580", "WPVDB-ID:14101537-6F2C-46C8-AFC5-EAAA232D9926"]}], "modified": "2019-05-29T19:49:13", "rev": 2}, "score": {"value": 4.5, "vector": "NONE", "modified": "2019-05-29T19:49:13", "rev": 2}, "vulnersScore": 4.5}, "scheme": null, "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T06:28:08", "description": "Cross-site scripting (XSS) vulnerability in the Nofollow Links plugin before 1.0.11 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "edition": 6, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 6.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 2.7}, "published": "2016-08-03T01:59:00", "title": "CVE-2016-4833", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-4833"], "modified": "2017-07-17T13:18:00", "cpe": ["cpe:/a:nofollow_links_project:nofollow_links:1.0.10"], "id": "CVE-2016-4833", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4833", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:nofollow_links_project:nofollow_links:1.0.10:*:*:*:*:wordpress:*:*"]}], "wpvulndb": [{"lastseen": "2021-02-15T22:18:41", "bulletinFamily": "software", "cvelist": ["CVE-2016-4833"], "description": "The Nofollow Links WordPress plugin was affected by a Cross-Site Scripting (XSS) security vulnerability.\n", "modified": "2020-09-22T07:16:47", "published": "2016-07-20T00:00:00", "id": "WPVDB-ID:14101537-6F2C-46C8-AFC5-EAAA232D9926", "href": "https://wpscan.com/vulnerability/14101537-6f2c-46c8-afc5-eaaa232d9926", "type": "wpvulndb", "title": "Nofollow Links <= 1.0.10 - Cross-Site Scripting (XSS)", "sourceData": "", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}]}