Vulnerability CVE-2016-4567


Published: 2016-05-21   Modified: 2016-05-22

Description:
Cross-site scripting (XSS) vulnerability in flash/FlashMediaElement.as in MediaElement.js before 2.21.0, as used in WordPress before 4.5.2, allows remote attackers to inject arbitrary web script or HTML via an obfuscated form of the jsinitfunction parameter, as demonstrated by "jsinitfunctio%gn."

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wordpress -> Wordpress 
Mediaelementjs -> Mediaelement.js 

 References:
http://www.openwall.com/lists/oss-security/2016/05/07/2
https://codex.wordpress.org/Version_4.5.2
https://core.trac.wordpress.org/changeset/37371
https://gist.github.com/cure53/df34ea68c26441f3ae98f821ba1feb9c
https://github.com/johndyer/mediaelement/blob/master/changelog.md
https://github.com/johndyer/mediaelement/commit/34834eef8ac830b9145df169ec22016a4350f06e
https://wordpress.org/news/2016/05/wordpress-4-5-2/
https://wpvulndb.com/vulnerabilities/8488

Copyright 2024, cxsecurity.com

 

Back to Top