CVE-2013-5978 Detail

Current Description

Multiple cross-site scripting (XSS) vulnerabilities in products.php in the Cart66 Lite plugin before 1.5.1.15 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Product name or (2) Price description fields via a request to wp-admin/admin.php. NOTE: This issue may only cross privilege boundaries if used in combination with CVE-2013-5977.

Source:  MITRE
View Analysis Description

Analysis Description

Multiple cross-site scripting (XSS) vulnerabilities in products.php in the Cart66 Lite plugin before 1.5.1.15 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Product name or (2) Price description fields via a request to wp-admin/admin.php. NOTE: This issue may only cross privilege boundaries if used in combination with CVE-2013-5977.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:cart66:cart66_lite_plugin:*:-:*:*:*:wordpress:*:*
     Show Matching CPE(s)
Up to (including)
1.5.1.14

Change History

1 change record found – show changes

Initial Analysis12/16/2019 12:49:41 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:cart66:cart66_lite_plugin:*:-:*:*:*:wordpress:*:* versions up to (including) 1.5.1.14
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://archives.neohapsis.com/archives/bugtraq/2013-10/0048.html No Types Assigned
http://archives.neohapsis.com/archives/bugtraq/2013-10/0048.html Broken Link
Changed Reference Type
http://packetstormsecurity.com/files/123587/WordPress-Cart66-1.5.1.14-Cross-Site-Request-Forgery-Cross-Site-Scripting.html No Types Assigned
http://packetstormsecurity.com/files/123587/WordPress-Cart66-1.5.1.14-Cross-Site-Request-Forgery-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://seclists.org/bugtraq/2013/Oct/52 No Types Assigned
http://seclists.org/bugtraq/2013/Oct/52 Mailing List, Third Party Advisory
Changed Reference Type
http://wordpress.org/plugins/cart66-lite/changelog No Types Assigned
http://wordpress.org/plugins/cart66-lite/changelog Release Notes, Third Party Advisory
Changed Reference Type
http://www.exploit-db.com/exploits/28959 No Types Assigned
http://www.exploit-db.com/exploits/28959 Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/62977 No Types Assigned
http://www.securityfocus.com/bid/62977 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/87873 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/87873 Third Party Advisory, VDB Entry

Quick Info

CVE Dictionary Entry:
CVE-2013-5978
NVD Published Date:
12/11/2019
NVD Last Modified:
12/16/2019