Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:sir:gnucommerce:0.1:beta:*:*:*:*:*:*", "matchCriteriaId": "69CDAB57-5B59-41AA-9C58-EA76995BBD54", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.1.4:beta:*:*:*:*:*:*", "matchCriteriaId": "032B35A8-BC5A-46CD-AA1E-CEE22410E1E7", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.1:beta:*:*:*:*:*:*", "matchCriteriaId": "E189BC25-974D-4CA1-828D-428011539A7E", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.2:beta:*:*:*:*:*:*", "matchCriteriaId": "ED12379B-A13F-41A3-A821-27CEF541EA63", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.3:beta:*:*:*:*:*:*", "matchCriteriaId": "CEBE4B6F-9E7F-4313-BEBB-B55867E94578", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.4:beta:*:*:*:*:*:*", "matchCriteriaId": "D9A492FB-F4D3-4C81-984A-365FFC47CF3F", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.5:beta:*:*:*:*:*:*", "matchCriteriaId": "72E4D711-B243-4DC3-A643-FBFFB481D281", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.7:beta:*:*:*:*:*:*", "matchCriteriaId": "DB9A5830-D89F-443B-B951-F59A436F5927", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.8:beta:*:*:*:*:*:*", "matchCriteriaId": "655146D8-8A1A-4F6F-A516-91F4F3153EFF", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.2.9:beta:*:*:*:*:*:*", "matchCriteriaId": "A309F706-7711-4188-9AE6-BA5A07B6616A", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.0:beta:*:*:*:*:*:*", "matchCriteriaId": "0F057645-1CEE-4F26-80E1-8D450F8CB911", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.1:beta:*:*:*:*:*:*", "matchCriteriaId": "34DDD493-98B0-4DFE-B4D0-F23840C85626", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.2:beta:*:*:*:*:*:*", "matchCriteriaId": "79A00050-8011-41C7-B1B1-6E15DFB977A7", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.3:beta:*:*:*:*:*:*", "matchCriteriaId": "D3659C65-6373-4A77-B141-5C154F3A343F", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.4:beta:*:*:*:*:*:*", "matchCriteriaId": "9C0793FB-A234-4FB4-B557-CD821DE86019", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.6:beta:*:*:*:*:*:*", "matchCriteriaId": "ACAE00C5-C994-464F-AA4B-9E8D88C79236", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.7:beta:*:*:*:*:*:*", "matchCriteriaId": "FC0CC445-C100-40B6-9A8A-12D23BC566A3", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.3.8:beta:*:*:*:*:*:*", "matchCriteriaId": "BBE8EC9B-D6F1-4510-AFAF-89205A3AB08F", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.4.0:beta:*:*:*:*:*:*", "matchCriteriaId": "291DADD8-2D26-4723-B2FB-BF501DD75D74", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.4.1:beta:*:*:*:*:*:*", "matchCriteriaId": "F31065C8-356B-4ABA-9D9B-B243D15DAEB3", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.4.2:beta:*:*:*:*:*:*", "matchCriteriaId": "9DD0AA5B-B83B-4A32-A9C5-7C80FA0770E6", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.4.3:beta:*:*:*:*:*:*", "matchCriteriaId": "1934C7B0-8A9C-4934-8494-228CE57CEC26", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.4.5:beta:*:*:*:*:*:*", "matchCriteriaId": "CD9DEE33-8327-46E7-A355-352148428092", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.4.6:beta:*:*:*:*:*:*", "matchCriteriaId": "74675FC9-C1A7-400B-A9B6-8600ED662625", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.5.0:beta:*:*:*:*:*:*", "matchCriteriaId": "2F592C6B-F987-45EB-A5C9-6D15DE048529", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.5.1:beta:*:*:*:*:*:*", "matchCriteriaId": "EA25AC75-6638-4C2C-A559-ECEA80000FC1", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.5.2:beta:*:*:*:*:*:*", "matchCriteriaId": "D478CF23-F4D6-4793-BB3B-D485E7088E8F", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.5.4:beta:*:*:*:*:*:*", "matchCriteriaId": "CF5198DB-1BDD-4CF9-90F7-FEFB2D76F77D", "vulnerable": true}, {"criteria": "cpe:2.3:a:sir:gnucommerce:0.5.5:beta:*:*:*:*:*:*", "matchCriteriaId": "AB57D462-3989-4051-A048-67BDA94EF91A", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "The gnucommerce plugin before 0.5.7-BETA for WordPress has XSS."}, {"lang": "es", "value": "El plugin gnucommerce versiones anteriores a 0.5.7-BETA para WordPress, presenta una vulnerabilidad de tipo XSS."}], "id": "CVE-2016-10920", "lastModified": "2024-11-21T02:45:04.617", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-08-22T13:15:11.950", "references": [{"source": "cve@mitre.org", "tags": ["Release Notes", "Third Party Advisory"], "url": "https://wordpress.org/plugins/gnucommerce/#developers"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Release Notes", "Third Party Advisory"], "url": "https://wordpress.org/plugins/gnucommerce/#developers"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}