Vulnerability CVE-2016-1000126


Published: 2016-10-10

Description:
Reflected XSS in wordpress plugin admin-font-editor v1.8

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Admin-font-editor project -> Admin-font-editor 

 References:
http://www.vapidlabs.com/wp/wp_advisory.php?v=526
https://wordpress.org/plugins/admin-font-editor

Copyright 2024, cxsecurity.com

 

Back to Top