Vulnerability CVE-2015-8353


Published: 2017-09-11   Modified: 2017-09-12

Description:
Cross-site scripting (XSS) vulnerability in the Role Scoper plugin before 1.3.67 for WordPress allows remote attackers to inject arbitrary web script or HTML via the object_name parameter in a rs-object_role_edit page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Role Scoper 1.3.66 Cross Site Scripting
High-Tech Bridge...
03.12.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Role scoper project -> Role scoper 

 References:
http://packetstormsecurity.com/files/134600/WordPress-Role-Scoper-1.3.66-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/537019/100/0/threaded
https://wordpress.org/plugins/role-scoper/#developers
https://wpvulndb.com/vulnerabilities/8347
https://www.htbridge.com/advisory/HTB23276

Copyright 2024, cxsecurity.com

 

Back to Top