Published:2013/07/26  Last Updated:2013/07/26

JVN#25280162
WordPress vulnerable to cross-site scripting

Overview

WordPress contains a cross-site scripting vulnerability.

Products Affected

  • WordPress versions prior to 3.5.2

Description

WordPress contains a cross-site scripting vulnerability due to an issue in the SWFUpload library.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Apply an update
Update to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

ma.la reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2012-2399
JVN iPedia JVNDB-2012-002110