Lucene search

K
jvnJapan Vulnerability NotesJVN:25280162
HistoryJul 26, 2013 - 12:00 a.m.

JVN#25280162: WordPress vulnerable to cross-site scripting

2013-07-2600:00:00
Japan Vulnerability Notes
jvn.jp
23

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.5%

WordPress contains a cross-site scripting vulnerability due to an issue in the SWFUpload library.

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Apply an update
Update to the latest version according to the information provided by the developer.

Products Affected

  • WordPress versions prior to 3.5.2

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.5%