Vulnerability CVE-2013-2008


Published: 2020-02-07

Description:
WordPress Super Cache Plugin 1.3 has XSS.

See advisories in our WLB2 database:
Topic
Author
Date
High
WP-Super-Cache 1.3 XSS and Remote Code Exec
Kurt Seifried
24.04.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Automattic -> Wp super cache 

 References:
http://www.openwall.com/lists/oss-security/2013/04/24/10
http://www.openwall.com/lists/oss-security/2013/04/24/8
https://exchange.xforce.ibmcloud.com/vulnerabilities/83798

Copyright 2024, cxsecurity.com

 

Back to Top