U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2011-0700 Detail

Description

Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.0.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (1) the Quick/Bulk Edit title (aka post title or post_title), (2) post_status, (3) comment_status, (4) ping_status, and (5) escaping of tags within the tags meta box.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://codex.wordpress.org/Version_3.0.5 Patch  Vendor Advisory 
http://core.trac.wordpress.org/changeset/17397 Patch  Vendor Advisory 
http://core.trac.wordpress.org/changeset/17401 Patch  Vendor Advisory 
http://core.trac.wordpress.org/changeset/17406 Patch  Vendor Advisory 
http://core.trac.wordpress.org/changeset/17412 Patch  Vendor Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html Third Party Advisory 
http://openwall.com/lists/oss-security/2011/02/08/7 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2011/02/09/13 Mailing List  Third Party Advisory 
http://www.debian.org/security/2011/dsa-2190 Third Party Advisory 
http://www.securityfocus.com/bid/46249 Third Party Advisory  VDB Entry 
http://www.vupen.com/english/advisories/2011/0658 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0721 Third Party Advisory 
http://www.wordpress.org/news/2011/02/wordpress-3-0-5/ Patch  Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

2 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2011-0700
NVD Published Date:
03/14/2011
NVD Last Modified:
11/21/2017
Source:
Red Hat, Inc.