Vulnerability CVE-2012-5388


Published: 2012-10-24

Description:
Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.

See advisories in our WLB2 database:
Topic
Author
Date
Low
White Label CMS 1.5 CSRF & persistent XSS
pcsjj
23.10.2012

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Videousermanuals -> White-label-cms 

 References:
http://wordpress.org/extend/plugins/white-label-cms/changelog/
http://www.securityfocus.com/bid/56166
http://www.exploit-db.com/exploits/22156/

Copyright 2024, cxsecurity.com

 

Back to Top