Vulnerability CVE-2012-4768


Published: 2014-09-04

Description:
Cross-site scripting (XSS) vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Wordpress Download Monitor Download Page Cross-Site Scripting
Reaction Informa...
09.09.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 
Mikejolley -> Download monitor 

 References:
http://xforce.iss.net/xforce/xfdb/78422
http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html
http://secunia.com/advisories/50511
http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt
http://osvdb.org/85319
http://archives.neohapsis.com/archives/bugtraq/2012-09/0042.html

Copyright 2024, cxsecurity.com

 

Back to Top