Lucene search

K
cve[email protected]CVE-2011-4595
HistoryJan 10, 2020 - 2:15 p.m.

CVE-2011-4595

2020-01-1014:15:09
CWE-79
web.nvd.nist.gov
61
cve-2011-4595
nvd
pretty-link
wordpress
plugin
xss

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.1%

Pretty-Link WordPress plugin 1.5.2 has XSS

Affected configurations

Vulners
NVD
Node
pretty-linkpretty-link_pluginRange1.5.2

CNA Affected

[
  {
    "product": "pretty-link plugin",
    "vendor": "pretty-link",
    "versions": [
      {
        "status": "affected",
        "version": "1.5.2"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.1%