Lucene search

K
cveMitreCVE-2012-6506
HistoryJan 24, 2013 - 1:55 a.m.

CVE-2012-6506

2013-01-2401:55:04
CWE-79
mitre
web.nvd.nist.gov
20
cve-2012-6506
zingiri web shop plugin
xss
vulnerabilities
nvd
wordpress

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.008

Percentile

81.1%

Multiple cross-site scripting (XSS) vulnerabilities in the Zingiri Web Shop plugin 2.4.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter in zing.inc.php or (2) notes parameter in fws/pages-front/onecheckout.php.

Affected configurations

Nvd
Node
zingirizingiri_web_shopMatch2.4.0
AND
wordpresswordpressMatch-
VendorProductVersionCPE
zingirizingiri_web_shop2.4.0cpe:2.3:a:zingiri:zingiri_web_shop:2.4.0:*:*:*:*:*:*:*
wordpresswordpress-cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.008

Percentile

81.1%