| Vulnerability Name: | CVE-2015-3439 (CCN-105377) | ||||||||||||||||||||||||||||||||||||
| Assigned: | 2015-04-21 | ||||||||||||||||||||||||||||||||||||
| Published: | 2015-04-21 | ||||||||||||||||||||||||||||||||||||
| Updated: | 2016-12-06 | ||||||||||||||||||||||||||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in the Ephox (formerly Moxiecode) plupload.flash.swf shim 2.1.2 in Plupload, as used in WordPress 3.9.x, 4.0.x, and 4.1.x before 4.1.2 and other products, allows remote attackers to execute same-origin JavaScript functions via the target parameter, as demonstrated by executing a certain click function, related to _init.as and _fireEvent.as. | ||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||
| References: | Source: CONFIRM Type: Exploit, Patch http://codex.wordpress.org/Version_4.1.2 Source: MITRE Type: CNA CVE-2015-3439 Source: FEDORA Type: UNKNOWN FEDORA-2015-6778 Source: FEDORA Type: UNKNOWN FEDORA-2015-6808 Source: FEDORA Type: UNKNOWN FEDORA-2015-6790 Source: DEBIAN Type: UNKNOWN DSA-3250 Source: BID Type: UNKNOWN 74269 Source: CCN Type: BID-74269 WordPress Multiple Security Vulnerabilities Source: SECTRACK Type: UNKNOWN 1032207 Source: MISC Type: Exploit http://zoczus.blogspot.com/2015/04/plupload-same-origin-method-execution.html Source: CONFIRM Type: UNKNOWN https://core.trac.wordpress.org/changeset/32168 Source: XF Type: UNKNOWN wordpress-cve20153439-xss(105377) Source: CCN Type: WordPress Web site WordPress 4.1.2 Security Release Source: CONFIRM Type: Exploit, Vendor Advisory https://wordpress.org/news/2015/04/wordpress-4-1-2/ Source: MISC Type: UNKNOWN https://wpvulndb.com/vulnerabilities/7933 Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-3439 | ||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||