Lucene search

K
cve[email protected]CVE-2017-20108
HistoryJun 29, 2022 - 7:15 a.m.

CVE-2017-20108

2022-06-2907:15:06
CWE-80
CWE-79
web.nvd.nist.gov
17
3
cve-2017-20108
vulnerability
easy table plugin 1.6
cross-site scripting
nvd
remote attack

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

A vulnerability classified as problematic has been found in Easy Table Plugin 1.6. This affects an unknown part of the file /wordpress/wp-admin/options-general.php. The manipulation with the input "><script>alert(1)</script> leads to basic cross site scripting. It is possible to initiate the attack remotely.

Affected configurations

Vulners
NVD
Node
easy_table_projecteasy_tableMatch1.6
VendorProductVersionCPE
easy_table_projecteasy_table1.6cpe:2.3:a:easy_table_project:easy_table:1.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Easy Table Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "1.6"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

Related for CVE-2017-20108