Vulnerability CVE-2015-0901


Published: 2015-03-31

Description:
Cross-site scripting (XSS) vulnerability in the duwasai flashy theme 1.3 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Flashy project -> Flashy 

 References:
http://jvn.jp/en/jp/JVN97281747/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000044
https://wpvulndb.com/vulnerabilities/7872

Copyright 2024, cxsecurity.com

 

Back to Top