Vulnerability Name: | CVE-2012-0287 (CCN-72105) | ||||||||
Assigned: | 2012-01-02 | ||||||||
Published: | 2012-01-02 | ||||||||
Updated: | 2021-07-23 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly handled by the "Duplicate comment detected" feature. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.2 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-0287 Source: CCN Type: An Old man lab0ratory Wordpress 3.3 XSS vulnerability Source: MISC Type: Exploit http://oldmanlab.blogspot.com/2012/01/wordpress-33-xss-vulnerability.html Source: CCN Type: SA47371 WordPress "wp_guess_url()" Cross-Site Scripting Vulnerability Source: CCN Type: WordPress News WordPress 3.3.1 Security and Maintenance Release Source: CCN Type: OSVDB ID: 78123 WordPress wp-includes/functions.php wp_guess_url() Function Multiple Script URI XSS Source: BID Type: UNKNOWN 51237 Source: CCN Type: BID-51237 WordPress 'wp-comments-post.php' Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1026542 Source: XF Type: UNKNOWN wordpress-wpcommentspost-commentpostid-xss(72105) Source: CONFIRM Type: Patch, Vendor Advisory https://wordpress.org/news/2012/01/wordpress-3-3-1/ | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |