Vulnerability CVE-2011-5207


Published: 2012-10-04

Description:
Cross-site scripting (XSS) vulnerability in admin/OptionsPostsList.php in the TheCartPress plugin for WordPress before 1.1.6 before 2011-12-31 allows remote attackers to inject arbitrary web script or HTML via the tcp_name_post_XXXXX parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Thecartpress -> Thecartpress 

 References:
http://xforce.iss.net/xforce/xfdb/72070
http://www.securityfocus.com/bid/51216
http://secunia.com/advisories/47427
http://plugins.trac.wordpress.org/changeset/482746/thecartpress
http://packetstormsecurity.org/files/view/108272/wpcartpress-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top