Vulnerability CVE-2014-5345


Published: 2014-08-19

Description:
Cross-site scripting (XSS) vulnerability in upgrade.php in the Disqus Comment System plugin before 2.76 for WordPress allows remote attackers to inject arbitrary web script or HTML via the step parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Disqus -> Disqus comment system 

 References:
https://wordpress.org/plugins/disqus-comment-system/other_notes
https://www.nikcub.com/posts/multiple-vulnerabilities-in-disqus-wordpress-plugin
http://www.securityfocus.com/bid/69205
http://seclists.org/fulldisclosure/2014/Aug/35
http://packetstormsecurity.com/files/127847/WordPress-Disqus-2.7.5-CSRF-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top