Vulnerability CVE-2012-6527


Published: 2013-01-31

Description:
Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 
Joedolson -> My-calendar 

 References:
http://plugins.trac.wordpress.org/changeset/490070/my-calendar
http://xforce.iss.net/xforce/xfdb/72454
http://www.securityfocus.com/bid/51539
http://wordpress.org/extend/plugins/my-calendar/changelog/
http://secunia.com/advisories/47579

Copyright 2024, cxsecurity.com

 

Back to Top