Vulnerability CVE-2010-4747


Published: 2011-03-01   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in wordpress-processing-embed/data/popup.php in the Processing Embed plugin 0.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pluginurl parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ahmattox -> Processing embed plugin 

 References:
http://xforce.iss.net/xforce/xfdb/63761
http://www.securityfocus.com/bid/45266
http://www.osvdb.org/69764
http://www.johnleitch.net/Vulnerabilities/WordPress.Processing.Embed.0.5.Reflected.Cross-site.Scripting/65
http://secunia.com/advisories/42545

Copyright 2024, cxsecurity.com

 

Back to Top