[Japanese]

JVNDB-2012-002110

WordPress vulnerable to cross-site scripting

Overview

WordPress contains a cross-site scripting vulnerability due to an issue in the SWFUpload library.

ma.la reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


WordPress.org
  • WordPress versions prior to 3.5.2

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Apply an update]
Update to the latest version according to the information provided by the developer.
Vendor Information

WordPress.org
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2012-2399
References

  1. JVN : JVN#25280162
  2. National Vulnerability Database (NVD) : CVE-2012-2399
Revision History

  • [2013/07/26]
      Web page was published