Vulnerability CVE-2013-1463


Published: 2013-02-07

Description:
Cross-site scripting (XSS) vulnerability in js/tabletools/zeroclipboard.swf in the WP-Table Reloaded module before 1.9.4 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the id parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tobias bathge -> Wp-table reloaded 

 References:
http://tobias.baethge.com/2013/01/maintenance-release-wp-table-reloaded-1-9-4/
http://xforce.iss.net/xforce/xfdb/81748
http://www.securityfocus.com/bid/57664
http://secunia.com/advisories/52027
http://packetstormsecurity.com/files/119968/WordPress-WP-Table-Reloaded-Cross-Site-Scripting.html
http://osvdb.org/89754

Copyright 2024, cxsecurity.com

 

Back to Top