Vulnerability CVE-2013-7319


Published: 2014-02-06

Description:
Cross-site scripting (XSS) vulnerability in the Download Manager plugin before 2.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the title field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Download manager project -> Download manager 

 References:
http://xforce.iss.net/xforce/xfdb/89524
http://www.wpdownloadmanager.com/support/topic/security-issue-found-who-to-contact
http://www.nerdbox.it/wordpress-download-manager-xss
http://www.exploit-db.com/exploits/30105
http://wordpress.org/plugins/download-manager/changelog
http://secunia.com/advisories/55969

Copyright 2024, cxsecurity.com

 

Back to Top