Vulnerability CVE-2015-3440


Published: 2015-08-03   Modified: 2015-08-04

Description:
Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 
Debian -> Debian linux 

 References:
http://codex.wordpress.org/Version_4.2.1
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157391.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158271.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158278.html
http://packetstormsecurity.com/files/131644/WordPress-4.2-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/Apr/84
http://www.debian.org/security/2015/dsa-3250
http://www.securityfocus.com/bid/74334
http://www.securitytracker.com/id/1032199
https://core.trac.wordpress.org/changeset/32299
https://klikki.fi/adv/wordpress2.html
https://wordpress.org/news/2015/04/wordpress-4-2-1/
https://wpvulndb.com/vulnerabilities/7945
https://www.exploit-db.com/exploits/36844/

Copyright 2024, cxsecurity.com

 

Back to Top