top of page

Vulnerability Summary for CVE-2016-1160

Original release date: 03/25/2016

Last revised: 03/28/2016

Source: US-CERT/NIST

 

Overview

Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

Impact

CVSS Severity (version 3.0):

CVSS v3 Base Score: 6.1 Medium

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Impact Score: 2.7

Exploitability Score: 2.8

 

CVSS Version 3 Metrics:

Attack Vector (AV): Network

Attack Complexity (AC): Low

Privileges Required (PR): None

User Interaction (UI): Required

Scope (S): Changed

Confidentiality (C): Low

Integrity (I): Low

Availability (A): None

 

CVSS Severity (version 2.0):

CVSS v2 Base Score: 4.3 MEDIUM

Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N) (legend)

Impact Subscore: 2.9

Exploitability Subscore: 8.6

 

CVSS Version 2 Metrics:

Access Vector: Network exploitable

Access Complexity: Medium

Authentication: Not required to exploit

Impact Type: Allows unauthorized modification

 

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving Trojan Horse Security's webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. Trojan Horse Security does not necessarily endorse the views expressed, or concur with the facts presented on these sites or accuracy. Trojan Horse Security will not be held responsible or liable for any reason Further, Trojan Horse Security does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to ContactUs@TrojanHorseSecurity.com

 

External Source: CONFIRM

Name: https://wordpress.org/plugins/wp-favorite-posts/changelog/

Type: Advisory; Patch Information

Hyperlink: https://wordpress.org/plugins/wp-favorite-posts/changelog/

External Source: JVN

Name: JVN#86517621

Type: Advisory

Hyperlink: http://jvn.jp/en/jp/JVN86517621/index.html

External Source: JVNDB

Name: JVNDB-2016-000034

Type: Advisory

Hyperlink: http://jvndb.jvn.jp/jvndb/JVNDB-2016-000034

 

Vulnerable software and versions

+ Configuration 1+ OR* cpe:/a:_wp_favorite_posts_project:_wp_favorite_posts:1.6.2::~~~wordpress~~ and previous versions

* Denotes Vulnerable Software
Changes related to vulnerability configurations

 

Technical Details

Vulnerability Type (View All)

  • Cross-Site Scripting (XSS) (CWE-79)

CVE Standard Vulnerability Entry http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1160

 

Change History 2 change records found - show changes >>>

bottom of page