Lucene search

K
prionPRIOn knowledge basePRION:CVE-2013-10021
HistoryMar 11, 2023 - 9:15 p.m.

Cross site scripting

2023-03-1121:15:00
PRIOn knowledge base
www.prio-n.com
4
wordpress
dd32 debug bar plugin
vulnerability
render function
cross site scripting
remote attack
upgrade
patch
vdb-222739

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.8.1 is able to address this issue. The patch is named 0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222739.

CPENameOperatorVersion
debug_barlt0.8.1

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

Related for PRION:CVE-2013-10021