Wptrafficanalyzer Trafficanalyzer up to 3.3.2 aoid cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability was found in Wptrafficanalyzer Trafficanalyzer and classified as problematic. This issue affects an unknown code block. The manipulation of the argument aoid with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter.

The weakness was shared 05/10/2013 (Website). It is possible to read the advisory at securityfocus.com. The identification of this vulnerability is CVE-2013-3526 since 05/10/2013. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 66176 (Traffic Analyzer Plugin for WordPress 'ta_loaded.js.php' 'aoid' Parameter XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (83311) and Tenable (66176).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66176
Nessus Name: Traffic Analyzer Plugin for WordPress 'ta_loaded.js.php' 'aoid' Parameter XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/09/2013 🔍
04/09/2013 +0 days 🔍
04/09/2013 +0 days 🔍
04/22/2013 +13 days 🔍
05/10/2013 +18 days 🔍
05/10/2013 +0 days 🔍
05/10/2013 +0 days 🔍
06/11/2013 +32 days 🔍
03/24/2015 +651 days 🔍
01/02/2022 +2476 days 🔍

Sourcesinfo

Advisory: 121167
Status: Not defined

CVE: CVE-2013-3526 (🔍)
X-Force: 83311
Vulnerability Center: 39946 - Traffic Analyzer Plugin 3.3.2 and Previous for WordPress Remote Cross-Site Scripting Vulnerability, Medium
SecurityFocus: 58948 - WordPress Traffic Analyzer Plugin 'aoid' Parameter Cross Site Scripting Vulnerability
Secunia: 52929 - WordPress Traffic Analyzer Plugin Two Cross-Site Scripting Vulnerabilities, Less Critical
OSVDB: 92197

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/02/2022 16:10
Changes: 03/24/2015 15:54 (61), 05/02/2017 08:37 (6), 01/02/2022 16:04 (3), 01/02/2022 16:10 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!