Lucene search

K
nvd[email protected]NVD:CVE-2012-2401
HistoryApr 21, 2012 - 11:55 p.m.

CVE-2012-2401

2012-04-2123:55:01
CWE-264
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.7%

Plupload before 1.5.4, as used in wp-includes/js/plupload/ in WordPress before 3.3.2 and other products, enables scripting regardless of the domain from which the SWF content was loaded, which allows remote attackers to bypass the Same Origin Policy via crafted content.

Affected configurations

NVD
Node
moxiecodepluploadRange1.5.3
OR
moxiecodepluploadMatch1.4.0
OR
moxiecodepluploadMatch1.4.1
OR
moxiecodepluploadMatch1.4.2
OR
moxiecodepluploadMatch1.4.3
OR
moxiecodepluploadMatch1.5.0
OR
moxiecodepluploadMatch1.5.0beta
OR
moxiecodepluploadMatch1.5.1
OR
moxiecodepluploadMatch1.5.2
OR
wordpresswordpressRange3.3.1
OR
wordpresswordpressMatch0.71
OR
wordpresswordpressMatch1.0
OR
wordpresswordpressMatch1.0.1
OR
wordpresswordpressMatch1.0.2
OR
wordpresswordpressMatch1.1.1
OR
wordpresswordpressMatch1.2
OR
wordpresswordpressMatch1.2.1
OR
wordpresswordpressMatch1.2.2
OR
wordpresswordpressMatch1.2.3
OR
wordpresswordpressMatch1.2.4
OR
wordpresswordpressMatch1.2.5
OR
wordpresswordpressMatch1.2.5a
OR
wordpresswordpressMatch1.3
OR
wordpresswordpressMatch1.3.2
OR
wordpresswordpressMatch1.3.3
OR
wordpresswordpressMatch1.5
OR
wordpresswordpressMatch1.5.1
OR
wordpresswordpressMatch1.5.1.1
OR
wordpresswordpressMatch1.5.1.2
OR
wordpresswordpressMatch1.5.1.3
OR
wordpresswordpressMatch1.5.2
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.8
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.3.3
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
OR
wordpresswordpressMatch2.6.1
OR
wordpresswordpressMatch2.6.2
OR
wordpresswordpressMatch2.6.3
OR
wordpresswordpressMatch2.6.5
OR
wordpresswordpressMatch2.7
OR
wordpresswordpressMatch2.7.1
OR
wordpresswordpressMatch2.8
OR
wordpresswordpressMatch2.8.1
OR
wordpresswordpressMatch2.8.2
OR
wordpresswordpressMatch2.8.3
OR
wordpresswordpressMatch2.8.4
OR
wordpresswordpressMatch2.8.4a
OR
wordpresswordpressMatch2.8.5
OR
wordpresswordpressMatch2.8.5.1
OR
wordpresswordpressMatch2.8.5.2
OR
wordpresswordpressMatch2.8.6
OR
wordpresswordpressMatch2.9
OR
wordpresswordpressMatch2.9.1
OR
wordpresswordpressMatch2.9.1.1
OR
wordpresswordpressMatch2.9.2
OR
wordpresswordpressMatch3.0
OR
wordpresswordpressMatch3.0.1
OR
wordpresswordpressMatch3.0.2
OR
wordpresswordpressMatch3.0.3
OR
wordpresswordpressMatch3.0.4
OR
wordpresswordpressMatch3.0.5
OR
wordpresswordpressMatch3.0.6
OR
wordpresswordpressMatch3.1
OR
wordpresswordpressMatch3.1.1
OR
wordpresswordpressMatch3.1.2
OR
wordpresswordpressMatch3.1.3
OR
wordpresswordpressMatch3.3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.7%