CVE-2013-3487

Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ait-pro:bulletproof-security:*:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.45.4:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.45.5:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.45.6:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.45.7:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.45.8:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.45.9:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.1:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.2:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.3:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.4:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.5:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.6:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.7:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.8:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.46.9:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.1:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.2:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.3:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.4:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.5:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.6:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.7:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.8:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.47.9:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.1:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.2:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.3:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.4:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.5:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.6:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.7:*:*:*:*:*:*:*
cpe:2.3:a:ait-pro:bulletproof-security:.48.8:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-03 16:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-3487

Mitre link : CVE-2013-3487

CVE.ORG link : CVE-2013-3487


JSON object : View

Products Affected

ait-pro

  • bulletproof-security

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')