Lucene search

K
cve[email protected]CVE-2017-20098
HistoryJun 27, 2022 - 7:15 p.m.

CVE-2017-20098

2022-06-2719:15:07
CWE-80
CWE-79
web.nvd.nist.gov
21
12
cve-2017-20098
admin custom login plugin
vulnerability
cross site scripting
remote attack

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.5%

A vulnerability was found in Admin Custom Login Plugin 2.4.5.2. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Persistent). It is possible to launch the attack remotely.

Affected configurations

Vulners
NVD
Node
weblizaradmin_custom_loginMatch2.4.5.2
VendorProductVersionCPE
weblizaradmin_custom_login2.4.5.2cpe:2.3:a:weblizar:admin_custom_login:2.4.5.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Admin Custom Login Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.5.2"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.5%

Related for CVE-2017-20098