// For flags

CVE-2013-2008

WP Super Cache Plugin <= 1.3 - Multiple Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

WordPress Super Cache Plugin 1.3 has XSS.

WordPress Super Cache Plugin versiĆ³n 1.3, presenta una vulnerabilidad de tipo XSS.

The WordPress Super Cache Plugin 1.3 has XSS via several vulnerable parameters.

*Credits: Kurt Seifried (Red Hat SRT)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-02-19 CVE Reserved
  • 2014-08-01 CVE Published
  • 2023-11-27 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Automattic
Search vendor "Automattic"
Wp Super Cache
Search vendor "Automattic" for product "Wp Super Cache"
1.3
Search vendor "Automattic" for product "Wp Super Cache" and version "1.3"
wordpress
Affected