Vulnerability CVE-2013-5978


Published: 2019-12-11

Description:
Multiple cross-site scripting (XSS) vulnerabilities in products.php in the Cart66 Lite plugin before 1.5.1.15 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Product name or (2) Price description fields via a request to wp-admin/admin.php. NOTE: This issue may only cross privilege boundaries if used in combination with CVE-2013-5977.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Cart66 1.5.1.14 Cross Site Request Forgery / Cross Site Scripting
absane
12.10.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cart66 -> Cart66 lite plugin 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-10/0048.html
http://packetstormsecurity.com/files/123587/WordPress-Cart66-1.5.1.14-Cross-Site-Request-Forgery-Cross-Site-Scripting.html
http://seclists.org/bugtraq/2013/Oct/52
http://wordpress.org/plugins/cart66-lite/changelog
http://www.exploit-db.com/exploits/28959
http://www.securityfocus.com/bid/62977
https://exchange.xforce.ibmcloud.com/vulnerabilities/87873

Copyright 2024, cxsecurity.com

 

Back to Top