WordPress up to 2.0.4 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in WordPress up to 2.0.4 (Content Management System). It has been classified as problematic. Affected is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is not in normalized form.

The weakness was disclosed 01/03/2011 by Mauro Gentile (oss-sec). The advisory is shared for download at openwall.com. This vulnerability is traded as CVE-2010-4536 since 12/09/2010. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 51578 (Fedora 13 : wordpress-2.8.6-4.fc13 (2011-0306)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12467 (WordPress CSS Style Cross-Site Scripting Vulnerability).

Upgrading to version 2.0.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (64375) and Tenable (51578).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51578
Nessus Name: Fedora 13 : wordpress-2.8.6-4.fc13 (2011-0306)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 862801
OpenVAS Name: Fedora Update for wordpress FEDORA-2011-0306
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 2.0.5

Timelineinfo

12/09/2010 🔍
12/30/2010 +21 days 🔍
12/30/2010 +0 days 🔍
12/30/2010 +0 days 🔍
01/03/2011 +4 days 🔍
01/03/2011 +0 days 🔍
01/03/2011 +0 days 🔍
01/20/2011 +17 days 🔍
03/19/2015 +1519 days 🔍
10/08/2021 +2394 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: 17172
Researcher: Mauro Gentile
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-4536 (🔍)
X-Force: 64375
Vulnerability Center: 28919 - WordPress before 3.0.4 KSES Library Multiple Cross Site Scripting Vulnerabilities, Medium
SecurityFocus: 45620 - WordPress KSES Library Multiple HTML Injection Vulnerabilities
Secunia: 42755 - WordPress KSES Library Script Insertion Vulnerability, Less Critical
Vupen: ADV-2010-3335

Entryinfo

Created: 03/19/2015 23:27
Updated: 10/08/2021 01:13
Changes: 03/19/2015 23:27 (63), 03/12/2017 17:23 (14), 10/08/2021 01:05 (3), 10/08/2021 01:13 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!