CVE-2012-0287

medium

Description

Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly handled by the "Duplicate comment detected" feature.

References

https://wordpress.org/news/2012/01/wordpress-3-3-1/

http://www.securitytracker.com/id?1026542

http://www.securityfocus.com/bid/51237

Details

Source: Mitre, NVD

Published: 2012-01-06

Updated: 2021-07-23

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium