Vulnerability CVE-2014-8364


Published: 2014-10-20

Description:
Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> WPSS 
Tim rohrer -> Wordpress spreadsheet plugin 

 References:
http://www.securityfocus.com/bid/69073
http://packetstormsecurity.com/files/127770/WordPress-WPSS-0.62-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top