[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2006-0985Date: (C)2006-03-03   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the "post comment" functionality of WordPress 2.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) website, and (3) comment parameters.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-19050
http://www.securityfocus.com/archive/1/426304/100/0/threaded
http://www.securityfocus.com/archive/1/426504/100/0/threaded
http://www.securityfocus.com/archive/1/426574/100/0/threaded
ADV-2006-0777
http://NeoSecurityTeam.net/advisories/Advisory-17.txt
wordpress-wpcommentspost-xss(24957)

CPE    10
cpe:/a:wordpress:wordpress:1.5.1.3
cpe:/a:wordpress:wordpress:1.0
cpe:/a:wordpress:wordpress:1.2
cpe:/a:wordpress:wordpress:2.0
...

© SecPod Technologies