Lucene search

K
nvd[email protected]NVD:CVE-2013-2204
HistoryJul 08, 2013 - 8:55 p.m.

CVE-2013-2204

2013-07-0820:55:01
CWE-20
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.5

Confidence

Low

EPSS

0.006

Percentile

78.0%

moxieplayer.as in Moxiecode moxieplayer, as used in the TinyMCE Media plugin in WordPress before 3.5.2 and other products, does not consider the presence of a # (pound sign) character during extraction of the QUERY_STRING, which allows remote attackers to pass arbitrary parameters to a Flash application, and conduct content-spoofing attacks, via a crafted string after a ? (question mark) character.

Affected configurations

Nvd
Node
tinymcemediaMatch-
OR
wordpresswordpressRange3.5.1
OR
wordpresswordpressMatch0.71
OR
wordpresswordpressMatch1.0
OR
wordpresswordpressMatch1.0.1
OR
wordpresswordpressMatch1.0.2
OR
wordpresswordpressMatch1.1.1
OR
wordpresswordpressMatch1.2
OR
wordpresswordpressMatch1.2.1
OR
wordpresswordpressMatch1.2.2
OR
wordpresswordpressMatch1.2.3
OR
wordpresswordpressMatch1.2.4
OR
wordpresswordpressMatch1.2.5
OR
wordpresswordpressMatch1.2.5a
OR
wordpresswordpressMatch1.3
OR
wordpresswordpressMatch1.3.2
OR
wordpresswordpressMatch1.3.3
OR
wordpresswordpressMatch1.5
OR
wordpresswordpressMatch1.5.1
OR
wordpresswordpressMatch1.5.1.1
OR
wordpresswordpressMatch1.5.1.2
OR
wordpresswordpressMatch1.5.1.3
OR
wordpresswordpressMatch1.5.2
OR
wordpresswordpressMatch1.6.2
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.8
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.3.3
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
OR
wordpresswordpressMatch2.6.1
OR
wordpresswordpressMatch2.6.2
OR
wordpresswordpressMatch2.6.3
OR
wordpresswordpressMatch2.6.5
OR
wordpresswordpressMatch2.7
OR
wordpresswordpressMatch2.7.1
OR
wordpresswordpressMatch2.8
OR
wordpresswordpressMatch2.8.1
OR
wordpresswordpressMatch2.8.2
OR
wordpresswordpressMatch2.8.3
OR
wordpresswordpressMatch2.8.4
OR
wordpresswordpressMatch2.8.4a
OR
wordpresswordpressMatch2.8.5
OR
wordpresswordpressMatch2.8.5.1
OR
wordpresswordpressMatch2.8.5.2
OR
wordpresswordpressMatch2.8.6
OR
wordpresswordpressMatch2.9
OR
wordpresswordpressMatch2.9.1
OR
wordpresswordpressMatch2.9.1.1
OR
wordpresswordpressMatch2.9.2
OR
wordpresswordpressMatch3.3
OR
wordpresswordpressMatch3.3.1
OR
wordpresswordpressMatch3.3.2
OR
wordpresswordpressMatch3.3.3
OR
wordpresswordpressMatch3.4.0
OR
wordpresswordpressMatch3.4.1
OR
wordpresswordpressMatch3.4.2
OR
wordpresswordpressMatch3.5.0
VendorProductVersionCPE
tinymcemedia-cpe:2.3:a:tinymce:media:-:*:*:*:*:*:*:*
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
wordpresswordpress0.71cpe:2.3:a:wordpress:wordpress:0.71:*:*:*:*:*:*:*
wordpresswordpress1.0cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:*
wordpresswordpress1.0.1cpe:2.3:a:wordpress:wordpress:1.0.1:*:*:*:*:*:*:*
wordpresswordpress1.0.2cpe:2.3:a:wordpress:wordpress:1.0.2:*:*:*:*:*:*:*
wordpresswordpress1.1.1cpe:2.3:a:wordpress:wordpress:1.1.1:*:*:*:*:*:*:*
wordpresswordpress1.2cpe:2.3:a:wordpress:wordpress:1.2:*:*:*:*:*:*:*
wordpresswordpress1.2.1cpe:2.3:a:wordpress:wordpress:1.2.1:*:*:*:*:*:*:*
wordpresswordpress1.2.2cpe:2.3:a:wordpress:wordpress:1.2.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 781

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.5

Confidence

Low

EPSS

0.006

Percentile

78.0%