CVE-2015-3440

Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type.
References
Link Resource
http://codex.wordpress.org/Version_4.2.1
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157391.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158271.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158278.html
http://osvdb.org/show/osvdb/121320
http://packetstormsecurity.com/files/131644/WordPress-4.2-Cross-Site-Scripting.html Exploit
http://seclists.org/fulldisclosure/2015/Apr/84 Exploit
http://www.debian.org/security/2015/dsa-3250
http://www.securityfocus.com/bid/74334
http://www.securitytracker.com/id/1032199
https://core.trac.wordpress.org/changeset/32299
https://klikki.fi/adv/wordpress2.html Exploit
https://wordpress.org/news/2015/04/wordpress-4-2-1/ Patch Vendor Advisory
https://wpvulndb.com/vulnerabilities/7945
https://www.exploit-db.com/exploits/36844/ Exploit
http://codex.wordpress.org/Version_4.2.1
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157391.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158271.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158278.html
http://osvdb.org/show/osvdb/121320
http://packetstormsecurity.com/files/131644/WordPress-4.2-Cross-Site-Scripting.html Exploit
http://seclists.org/fulldisclosure/2015/Apr/84 Exploit
http://www.debian.org/security/2015/dsa-3250
http://www.securityfocus.com/bid/74334
http://www.securitytracker.com/id/1032199
https://core.trac.wordpress.org/changeset/32299
https://klikki.fi/adv/wordpress2.html Exploit
https://wordpress.org/news/2015/04/wordpress-4-2-1/ Patch Vendor Advisory
https://wpvulndb.com/vulnerabilities/7945
https://www.exploit-db.com/exploits/36844/ Exploit
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:29

Type Values Removed Values Added
References () http://codex.wordpress.org/Version_4.2.1 - () http://codex.wordpress.org/Version_4.2.1 -
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157391.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157391.html -
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158271.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158271.html -
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158278.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158278.html -
References () http://osvdb.org/show/osvdb/121320 - () http://osvdb.org/show/osvdb/121320 -
References () http://packetstormsecurity.com/files/131644/WordPress-4.2-Cross-Site-Scripting.html - Exploit () http://packetstormsecurity.com/files/131644/WordPress-4.2-Cross-Site-Scripting.html - Exploit
References () http://seclists.org/fulldisclosure/2015/Apr/84 - Exploit () http://seclists.org/fulldisclosure/2015/Apr/84 - Exploit
References () http://www.debian.org/security/2015/dsa-3250 - () http://www.debian.org/security/2015/dsa-3250 -
References () http://www.securityfocus.com/bid/74334 - () http://www.securityfocus.com/bid/74334 -
References () http://www.securitytracker.com/id/1032199 - () http://www.securitytracker.com/id/1032199 -
References () https://core.trac.wordpress.org/changeset/32299 - () https://core.trac.wordpress.org/changeset/32299 -
References () https://klikki.fi/adv/wordpress2.html - Exploit () https://klikki.fi/adv/wordpress2.html - Exploit
References () https://wordpress.org/news/2015/04/wordpress-4-2-1/ - Patch, Vendor Advisory () https://wordpress.org/news/2015/04/wordpress-4-2-1/ - Patch, Vendor Advisory
References () https://wpvulndb.com/vulnerabilities/7945 - () https://wpvulndb.com/vulnerabilities/7945 -
References () https://www.exploit-db.com/exploits/36844/ - Exploit () https://www.exploit-db.com/exploits/36844/ - Exploit

Information

Published : 2015-08-03 14:59

Updated : 2024-11-21 02:29


NVD link : CVE-2015-3440

Mitre link : CVE-2015-3440

CVE.ORG link : CVE-2015-3440


JSON object : View

Products Affected

debian

  • debian_linux

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')