CVE-2016-1000133

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1
Overview
  • CVE ID
  • CVE-2016-1000133
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-10-10T20:59:09
  • Last Modified Date
  • 2022-04-21T14:32:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* 1 OR 1.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 06:27:46 Added to TrackCVE
2022-12-02 11:37:19 2016-10-10T20:59Z 2016-10-10T20:59:09 CVE Published Date updated
2022-12-02 11:37:19 2022-04-21T14:32:33 CVE Modified Date updated
2022-12-02 11:37:19 Modified Vulnerability Status updated