Lucene search

K
cve[email protected]CVE-2017-20092
HistoryJun 24, 2022 - 7:15 a.m.

CVE-2017-20092

2022-06-2407:15:06
CWE-80
CWE-79
web.nvd.nist.gov
19
10
cve-2017-20092
vulnerability
google analytics dashboard
plugin 2.1.1
cross-site scripting
remote attack

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.1%

A vulnerability classified as problematic was found in Google Analytics Dashboard Plugin 2.1.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to basic cross site scripting. The attack can be launched remotely.

Affected configurations

Vulners
NVD
Node
yoastgoogle_analytics_dashboardMatch2.1.1
VendorProductVersionCPE
yoastgoogle_analytics_dashboard2.1.1cpe:2.3:a:yoast:google_analytics_dashboard:2.1.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Google Analytics Dashboard Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.1"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.1%

Related for CVE-2017-20092