mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
107 lines
3.7 KiB
JSON
107 lines
3.7 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2010-4536",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is not in normalized form."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "42755",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/42755"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20101230 CVE request: wordpress before 3.0.4 XSS",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2010/12/30/1"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-0306",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053293.html"
|
|
},
|
|
{
|
|
"name": "http://core.trac.wordpress.org/changeset/17172/branches/3.0",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://core.trac.wordpress.org/changeset/17172/branches/3.0"
|
|
},
|
|
{
|
|
"name": "http://wordpress.org/news/2010/12/3-0-4-update/",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://wordpress.org/news/2010/12/3-0-4-update/"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0167",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0167"
|
|
},
|
|
{
|
|
"name": "ADV-2010-3335",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2010/3335"
|
|
},
|
|
{
|
|
"name": "45620",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/45620"
|
|
},
|
|
{
|
|
"name": "43000",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43000"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-0315",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053289.html"
|
|
}
|
|
]
|
|
}
|
|
} |