Vulnerability CVE-2013-3526


Published: 2013-05-10   Modified: 2013-05-11

Description:
Cross-site scripting (XSS) vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wptrafficanalyzer -> Trafficanalyzer 

 References:
http://xforce.iss.net/xforce/xfdb/83311
http://www.securityfocus.com/bid/58948
http://secunia.com/advisories/52929
http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html
http://osvdb.org/92197

Copyright 2024, cxsecurity.com

 

Back to Top