Vulnerability CVE-2016-4833


Published: 2016-08-02   Modified: 2016-08-03

Description:
Cross-site scripting (XSS) vulnerability in the Nofollow Links plugin before 1.0.11 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nofollow links project -> Nofollow links 

 References:
http://jvn.jp/en/jp/JVN13582657/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000125
http://www.securityfocus.com/bid/92077
https://wordpress.org/plugins/nofollow-links/changelog/
https://wpvulndb.com/vulnerabilities/8580

Copyright 2024, cxsecurity.com

 

Back to Top