Vulnerability CVE-2011-4926


Published: 2012-08-29

Description:
Cross-site scripting (XSS) vulnerability in adminimize/adminimize_page.php in the Adminimize plugin before 1.7.22 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bueltge -> Adminimize 

 References:
http://plugins.trac.wordpress.org/changeset?reponame=&new=467338@adminimize&old=466900@adminimize#file5
http://wordpress.org/extend/plugins/adminimize/changelog/
http://www.openwall.com/lists/oss-security/2012/01/05/10
http://www.openwall.com/lists/oss-security/2012/01/10/9
http://www.securityfocus.com/archive/1/520591
http://www.securityfocus.com/archive/1/520591/100/0/threaded
http://www.securityfocus.com/bid/50745
https://exchange.xforce.ibmcloud.com/vulnerabilities/71414

Copyright 2024, cxsecurity.com

 

Back to Top