Vulnerability CVE-2013-3262


Published: 2013-08-09   Modified: 2013-08-10

Description:
Cross-site scripting (XSS) vulnerability in admin/admin.php in the Download Monitor plugin before 3.3.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the p parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mikejolley -> Download monitor 

 References:
http://plugins.trac.wordpress.org/changeset/723187/download-monitor
http://xforce.iss.net/xforce/xfdb/85921
http://www.securityfocus.com/bid/61407
http://secunia.com/advisories/53116

Copyright 2024, cxsecurity.com

 

Back to Top