WordPress up to 3.3.2 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in WordPress up to 3.3.2 (Content Management System). Affected by this issue is an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in wp-includes/default-filters.php in WordPress before 3.3.3 allows remote attackers to inject arbitrary web script or HTML via an editable slug field.

The weakness was shared 01/20/2014 (Website). The advisory is available at core.trac.wordpress.org. This vulnerability is handled as CVE-2012-6633 since 01/20/2014. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 72984 (WordPress < 3.3.3 / 3.4.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Upgrading to version 3.3.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (72984). The entries 12080 and 12081 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 72984
Nessus Name: WordPress < 3.3.3 / 3.4.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 3.3.2

Timelineinfo

06/27/2012 🔍
06/27/2012 +0 days 🔍
01/20/2014 +572 days 🔍
01/20/2014 +0 days 🔍
01/20/2014 +0 days 🔍
03/13/2014 +52 days 🔍
03/16/2014 +3 days 🔍
03/24/2015 +373 days 🔍
01/31/2022 +2505 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: 21083
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-6633 (🔍)
Vulnerability Center: 43635 - WordPress before 3.3.3 Remote XSS Vulnerability in Wp-Includes/Default-Filters.Php, Medium
SecurityFocus: 65218 - WordPress 'media-upload.php' Information Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/31/2022 14:16
Changes: 03/24/2015 15:54 (60), 05/23/2017 08:44 (4), 01/31/2022 14:14 (3), 01/31/2022 14:16 (1)
Complete: 🔍
Cache ID: 3:FD6:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!