Vulnerability CVE-2016-1000140


Published: 2016-10-10

Description:
Reflected XSS in wordpress plugin new-year-firework v1.1.9

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
New-year-firework project -> New-year-firework 

 References:
http://www.vapidlabs.com/wp/wp_advisory.php?v=453
https://wordpress.org/plugins/new-year-firework

Copyright 2024, cxsecurity.com

 

Back to Top