Lucene search

K
nvd[email protected]NVD:CVE-2010-5295
HistoryJan 21, 2014 - 1:55 a.m.

CVE-2010-5295

2014-01-2101:55:03
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

55.5%

Cross-site scripting (XSS) vulnerability in wp-admin/plugins.php in WordPress before 3.0.2 might allow remote attackers to inject arbitrary web script or HTML via a plugin’s author field, which is not properly handled during a Delete Plugin action.

Affected configurations

Nvd
Node
wordpresswordpressRange3.0.1
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.8
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.3.3
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
OR
wordpresswordpressMatch2.6.1
OR
wordpresswordpressMatch2.6.2
OR
wordpresswordpressMatch2.6.3
OR
wordpresswordpressMatch2.6.5
OR
wordpresswordpressMatch2.7
OR
wordpresswordpressMatch2.7.1
OR
wordpresswordpressMatch2.8
OR
wordpresswordpressMatch2.8.1
OR
wordpresswordpressMatch2.8.2
OR
wordpresswordpressMatch2.8.3
OR
wordpresswordpressMatch2.8.4
OR
wordpresswordpressMatch2.8.4a
OR
wordpresswordpressMatch2.8.5
OR
wordpresswordpressMatch2.8.5.1
OR
wordpresswordpressMatch2.8.5.2
OR
wordpresswordpressMatch2.8.6
OR
wordpresswordpressMatch2.9
OR
wordpresswordpressMatch2.9.1
OR
wordpresswordpressMatch2.9.1.1
OR
wordpresswordpressMatch2.9.2
OR
wordpresswordpressMatch3.0
VendorProductVersionCPE
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
wordpresswordpress2.0cpe:2.3:a:wordpress:wordpress:2.0:*:*:*:*:*:*:*
wordpresswordpress2.0.1cpe:2.3:a:wordpress:wordpress:2.0.1:*:*:*:*:*:*:*
wordpresswordpress2.0.2cpe:2.3:a:wordpress:wordpress:2.0.2:*:*:*:*:*:*:*
wordpresswordpress2.0.4cpe:2.3:a:wordpress:wordpress:2.0.4:*:*:*:*:*:*:*
wordpresswordpress2.0.5cpe:2.3:a:wordpress:wordpress:2.0.5:*:*:*:*:*:*:*
wordpresswordpress2.0.6cpe:2.3:a:wordpress:wordpress:2.0.6:*:*:*:*:*:*:*
wordpresswordpress2.0.7cpe:2.3:a:wordpress:wordpress:2.0.7:*:*:*:*:*:*:*
wordpresswordpress2.0.8cpe:2.3:a:wordpress:wordpress:2.0.8:*:*:*:*:*:*:*
wordpresswordpress2.0.9cpe:2.3:a:wordpress:wordpress:2.0.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 481

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

55.5%