4.3
CVSSv2

CVE-2010-4747

Published: 01/03/2011 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in wordpress-processing-embed/data/popup.php in the Processing Embed plugin 0.5 for WordPress allows remote malicious users to inject arbitrary web script or HTML via the pluginurl parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

ahmattox processing_embed_plugin 0.5

Exploits

source: wwwsecurityfocuscom/bid/45266/info The Processing Embed plugin for Wordpress is prone to a cross-site-scripting vulnerability because it fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site T ...