Vulnerability CVE-2012-3434


Published: 2012-08-15   Modified: 2012-08-16

Description:
Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tom braider -> Count per day 

 References:
http://plugins.trac.wordpress.org/changeset/571926/count-per-day
http://www.tomsdimension.de/wp-plugins/count-per-day
http://www.osvdb.org/83491
http://www.openwall.com/lists/oss-security/2012/07/27/2
http://www.openwall.com/lists/oss-security/2012/07/24/4
http://www.darksecurity.de/advisories/2012/SSCHADV2012-015.txt
http://secunia.com/advisories/49692

Copyright 2024, cxsecurity.com

 

Back to Top