CVE-2015-3429

NameCVE-2015-3429
DescriptionCross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3328-1
Debian Bugs784603

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcesqueeze(not affected)
wordpresssourcewheezy(not affected)
wordpresssourcejessie4.1+dfsg-1+deb8u2DSA-3328-1
wordpresssource(unstable)4.2.2+dfsg-1784603

Notes

[wheezy] - wordpress <not-affected> (twentyfifteen theme not present)
[squeeze] - wordpress <not-affected> (twentyfifteen theme not present)
https://wordpress.org/news/2015/05/wordpress-4-2-2/
https://www.netsparker.com/cve-2015-3429-dom-xss-vulnerability-in-twenty-fifteen-wordpress-theme/
The default theme twentyfifteen is not present in wheezy. Upstream has
commited https://core.trac.wordpress.org/changeset/32385 though which
will enericons example.html files if present. As the file was included
in other popular themes and plugins maybe it should as well be included
in an update for wordpress for wheezy?

Search for package or bug name: Reporting problems