Lucene search

K
cve[email protected]CVE-2017-20056
HistoryJun 16, 2022 - 1:15 p.m.

CVE-2017-20056

2022-06-1613:15:08
CWE-80
CWE-79
web.nvd.nist.gov
19
4
vulnerability
weblizar
user login log plugin
2.2.1
remote attack
cross site scripting
nvd
cve-2017-20056

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.0%

A vulnerability was found in weblizar User Login Log Plugin 2.2.1. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Stored). It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Vulners
NVD
Node
weblizaradmin_custom_loginMatch2.2.1
VendorProductVersionCPE
weblizaradmin_custom_login2.2.1cpe:2.3:a:weblizar:admin_custom_login:2.2.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "User Login Log Plugin",
    "vendor": "weblizar",
    "versions": [
      {
        "status": "affected",
        "version": "2.2.1"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.0%

Related for CVE-2017-20056