CVE-2010-4536 Information

Share on:

Description

Multiple cross-site scripting (XSS) vulnerabilities in KSES as used in WordPress before 3.0.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character (2) the case of an attribute name (3) a padded entity and (4) an entity that is not in normalized form.

Reference

http://core.trac.wordpress.org/changeset/17172/branches/3.0 http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053289.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053293.html http://secunia.com/advisories/42755 http://secunia.com/advisories/43000 http://wordpress.org/news/2010/12/3-0-4-update/ http://www.openwall.com/lists/oss-security/2010/12/30/1 http://www.securityfocus.com/bid/45620 http://www.vupen.com/english/advisories/2010/3335 http://www.vupen.com/english/advisories/2011/0167