Vulnerability CVE-2013-3487


Published: 2014-03-03

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ait-pro -> Bulletproof-security 

 References:
http://xforce.iss.net/xforce/xfdb/86160
http://www.securityfocus.com/bid/61583
http://wordpress.org/plugins/bulletproof-security/changelog
http://secunia.com/advisories/53614
http://osvdb.org/95930
http://osvdb.org/95929
http://osvdb.org/95928

Copyright 2024, cxsecurity.com

 

Back to Top