Vulnerability CVE-2010-4779


Published: 2011-04-07   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in lib/includes/auth.inc.php in the WPtouch plugin 1.9.19.4 and 1.9.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wptouch_settings parameter to include/adsense-new.php. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bravenewcode -> Wptouch 

 References:
http://www.securityfocus.com/bid/45139
http://www.htbridge.ch/advisory/xss_in_wptouch_wordpress_plugin.html
http://secunia.com/advisories/42438
http://osvdb.org/69538

Copyright 2024, cxsecurity.com

 

Back to Top