Lucene search

K
nvd[email protected]NVD:CVE-2011-3125
HistoryAug 10, 2011 - 9:55 p.m.

CVE-2011-3125

2011-08-1021:55:02
web.nvd.nist.gov
5

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

70.0%

Unspecified vulnerability in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors related to “Various security hardening.”

Affected configurations

Nvd
Node
wordpresswordpressMatch3.1
OR
wordpresswordpressMatch3.1.1
OR
wordpresswordpressMatch3.1.2
OR
wordpresswordpressMatch3.2beta1
VendorProductVersionCPE
wordpresswordpress3.1cpe:2.3:a:wordpress:wordpress:3.1:*:*:*:*:*:*:*
wordpresswordpress3.1.1cpe:2.3:a:wordpress:wordpress:3.1.1:*:*:*:*:*:*:*
wordpresswordpress3.1.2cpe:2.3:a:wordpress:wordpress:3.1.2:*:*:*:*:*:*:*
wordpresswordpress3.2cpe:2.3:a:wordpress:wordpress:3.2:beta1:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

70.0%