Vulnerability CVE-2012-5349


Published: 2012-10-09

Description:
Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Pay-with-tweet 

 References:
http://xforce.iss.net/xforce/xfdb/72166
http://www.securityfocus.com/bid/51308
http://www.osvdb.org/78205
http://www.exploit-db.com/exploits/18330
http://wordpress.org/extend/plugins/pay-with-tweet/changelog/
http://secunia.com/advisories/47475

Copyright 2024, cxsecurity.com

 

Back to Top