CVE-2013-10021

A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.8.1 is able to address this issue. The patch is named 0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222739.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:debug_bar:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 02:14

Type Values Removed Values Added
CWE CWE-79

20 Oct 2023, 06:15

Type Values Removed Values Added
CWE CWE-79
Summary A vulnerability was found in dd32 Debug Bar Plugin up to 0.8. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.8.1 is able to address this issue. The name of the patch is 0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222739. A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.8.1 is able to address this issue. The patch is named 0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222739.

15 Mar 2023, 21:01

Type Values Removed Values Added
First Time Wordpress debug Bar
Wordpress
CPE cpe:2.3:a:wordpress:debug_bar:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://vuldb.com/?id.222739 - (MISC) https://vuldb.com/?id.222739 - Third Party Advisory
References (MISC) https://github.com/dd32/debug-bar/releases/tag/0.8.1 - (MISC) https://github.com/dd32/debug-bar/releases/tag/0.8.1 - Release Notes
References (MISC) https://github.com/dd32/debug-bar/commit/0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc - (MISC) https://github.com/dd32/debug-bar/commit/0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc - Patch
References (MISC) https://vuldb.com/?ctiid.222739 - (MISC) https://vuldb.com/?ctiid.222739 - Permissions Required, Third Party Advisory

11 Mar 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-11 21:15

Updated : 2024-04-11 00:49


NVD link : CVE-2013-10021

Mitre link : CVE-2013-10021

CVE.ORG link : CVE-2013-10021


JSON object : View

Products Affected

wordpress

  • debug_bar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')