[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0895Date: (C)2012-01-20   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in map/map.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-18355
SECUNIA-47529
BID-51402
OSVDB-78271
countperday-map-xss(72384)
http://packetstormsecurity.org/files/108631/countperday-downloadxss.txt
http://plugins.trac.wordpress.org/changeset/488883/count-per-day
http://wordpress.org/extend/plugins/count-per-day/changelog/

CPE    2
cpe:/a:wordpress:wordpress
cpe:/a:tom_braider:count_per_day:1.0
CWE    1
CWE-79

© SecPod Technologies