Vulnerability Name:

CVE-2010-4536 (CCN-64375)

Assigned:2010-12-29
Published:2010-12-29
Updated:2017-11-21
Summary:Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is not in normalized form.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: Patch, Vendor Advisory
http://core.trac.wordpress.org/changeset/17172/branches/3.0

Source: MITRE
Type: CNA
CVE-2010-4536

Source: FEDORA
Type: Third Party Advisory
FEDORA-2011-0315

Source: FEDORA
Type: Third Party Advisory
FEDORA-2011-0306

Source: CCN
Type: SA42755
WordPress KSES Library Script Insertion Vulnerability

Source: SECUNIA
Type: Third Party Advisory
42755

Source: SECUNIA
Type: Third Party Advisory
43000

Source: CCN
Type: WordPress Web site
3.0.4 Important Security Update

Source: CONFIRM
Type: Patch, Vendor Advisory
http://wordpress.org/news/2010/12/3-0-4-update/

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20101230 CVE request: wordpress before 3.0.4 XSS

Source: CCN
Type: OSVDB ID: 70234
WordPress KSES Library Protocol Strings XSS

Source: BID
Type: Third Party Advisory, VDB Entry
45620

Source: CCN
Type: BID-45620
WordPress KSES Library Multiple HTML Injection Vulnerabilities

Source: VUPEN
Type: Third Party Advisory
ADV-2010-3335

Source: VUPEN
Type: Third Party Advisory
ADV-2011-0167

Source: XF
Type: UNKNOWN
wordpress-kses-xss(64375)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wordpress:wordpress:*:*:*:*:*:*:*:* (Version <= 3.0.3)

  • Configuration CCN 1:
  • cpe:/a:wordpress:wordpress:3.0.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    wordpress wordpress *
    wordpress wordpress 3.0.3