Lucene search

K
cveVulDBCVE-2006-10001
HistoryMar 05, 2023 - 9:15 p.m.

CVE-2006-10001

2023-03-0521:15:09
CWE-79
VulDB
web.nvd.nist.gov
24
cve-2006-10001
wordpress
subscribe to comments plugin
cross-site scripting
remote attack
security vulnerability

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.1%

A vulnerability, which was classified as problematic, was found in Subscribe to Comments Plugin up to 2.0.7 on WordPress. This affects an unknown part of the file subscribe-to-comments.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The identifier of the patch is 9683bdf462fcac2f32b33be98f0b96497fbd1bb6. It is recommended to upgrade the affected component. The identifier VDB-222321 was assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
pluginmirrorsubscribe_to_commentsRange<2.0.8wordpress
VendorProductVersionCPE
pluginmirrorsubscribe_to_comments*cpe:2.3:a:pluginmirror:subscribe_to_comments:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Subscribe to Comments Plugin",
    "versions": [
      {
        "version": "2.0.0",
        "status": "affected"
      },
      {
        "version": "2.0.1",
        "status": "affected"
      },
      {
        "version": "2.0.2",
        "status": "affected"
      },
      {
        "version": "2.0.3",
        "status": "affected"
      },
      {
        "version": "2.0.4",
        "status": "affected"
      },
      {
        "version": "2.0.5",
        "status": "affected"
      },
      {
        "version": "2.0.6",
        "status": "affected"
      },
      {
        "version": "2.0.7",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.1%

Related for CVE-2006-10001