Vulnerability CVE-2012-5229


Published: 2012-10-01   Modified: 2012-10-02

Description:
Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Slideshow Gallery 2 Cross SIte Scripting
Bret Hawk
27.01.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Slideshow gallery2 

 References:
http://xforce.iss.net/xforce/xfdb/72748
http://www.securityfocus.com/bid/51678
http://packetstormsecurity.org/files/view/109114/wpslideshowgallery-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top