Vulnerability CVE-2016-10993


Published: 2019-09-17

Description:
The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Scoreme project -> Scoreme 

 References:
https://www.vulnerability-lab.com/get_content.php?id=1808

Copyright 2024, cxsecurity.com

 

Back to Top