Lucene search

K
cve[email protected]CVE-2013-2201
HistoryJul 08, 2013 - 8:55 p.m.

CVE-2013-2201

2013-07-0820:55:01
CWE-79
web.nvd.nist.gov
42
cve-2013-2201
cross-site scripting
xss
wordpress
security vulnerability
remote attack
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.4%

Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) uploads of media files, (2) editing of media files, (3) installation of plugins, (4) updates to plugins, (5) installation of themes, or (6) updates to themes.

Affected configurations

NVD
Node
wordpresswordpressRange3.5.1
OR
wordpresswordpressMatch0.71
OR
wordpresswordpressMatch1.0
OR
wordpresswordpressMatch1.0.1
OR
wordpresswordpressMatch1.0.2
OR
wordpresswordpressMatch1.1.1
OR
wordpresswordpressMatch1.2
OR
wordpresswordpressMatch1.2.1
OR
wordpresswordpressMatch1.2.2
OR
wordpresswordpressMatch1.2.3
OR
wordpresswordpressMatch1.2.4
OR
wordpresswordpressMatch1.2.5
OR
wordpresswordpressMatch1.2.5a
OR
wordpresswordpressMatch1.3
OR
wordpresswordpressMatch1.3.2
OR
wordpresswordpressMatch1.3.3
OR
wordpresswordpressMatch1.5
OR
wordpresswordpressMatch1.5.1
OR
wordpresswordpressMatch1.5.1.1
OR
wordpresswordpressMatch1.5.1.2
OR
wordpresswordpressMatch1.5.1.3
OR
wordpresswordpressMatch1.5.2
OR
wordpresswordpressMatch1.6.2
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.8
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.3.3
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
OR
wordpresswordpressMatch2.6.1
OR
wordpresswordpressMatch2.6.2
OR
wordpresswordpressMatch2.6.3
OR
wordpresswordpressMatch2.6.5
OR
wordpresswordpressMatch2.7
OR
wordpresswordpressMatch2.7.1
OR
wordpresswordpressMatch2.8
OR
wordpresswordpressMatch2.8.1
OR
wordpresswordpressMatch2.8.2
OR
wordpresswordpressMatch2.8.3
OR
wordpresswordpressMatch2.8.4
OR
wordpresswordpressMatch2.8.4a
OR
wordpresswordpressMatch2.8.5
OR
wordpresswordpressMatch2.8.5.1
OR
wordpresswordpressMatch2.8.5.2
OR
wordpresswordpressMatch2.8.6
OR
wordpresswordpressMatch2.9
OR
wordpresswordpressMatch2.9.1
OR
wordpresswordpressMatch2.9.1.1
OR
wordpresswordpressMatch2.9.2
OR
wordpresswordpressMatch3.3
OR
wordpresswordpressMatch3.3.1
OR
wordpresswordpressMatch3.3.2
OR
wordpresswordpressMatch3.3.3
OR
wordpresswordpressMatch3.4.0
OR
wordpresswordpressMatch3.4.1
OR
wordpresswordpressMatch3.4.2
OR
wordpresswordpressMatch3.5.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.4%