Vulnerability CVE-2015-3299


Published: 2017-09-19

Description:
Cross-site scripting (XSS) vulnerability in the Floating Social Bar plugin before 1.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to original service order.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Floating social bar project -> Floating social bar 

 References:
http://www.openwall.com/lists/oss-security/2015/04/13/10
http://www.securityfocus.com/bid/74053
https://plugins.trac.wordpress.org/changeset/1129648/floating-social-bar/trunk

Copyright 2024, cxsecurity.com

 

Back to Top