CVE-2012-0782

CVSS V2 Medium 4.3 CVSS V3 None
Description
** DISPUTED ** Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/setup-config.php in the installation component in WordPress 3.3.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) dbhost, (2) dbname, or (3) uname parameter. NOTE: the vendor disputes the significance of this issue; also, it is unclear whether this specific XSS scenario has security relevance.
Overview
  • CVE ID
  • CVE-2012-0782
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2012-01-30T17:55:00
  • Last Modified Date
  • 2012-01-31T14:01:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* 1 OR 3.3.1
cpe:2.3:a:wordpress:wordpress:0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:0.71:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:0.72:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:0.711:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.5.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.5.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:1.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:2.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wordpress:wordpress:3.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:56:52 Added to TrackCVE