Lucene search

K
cveJpcertCVE-2018-0511
HistoryFeb 01, 2018 - 2:29 p.m.

CVE-2018-0511

2018-02-0114:29:00
CWE-79
jpcert
web.nvd.nist.gov
30
cve-2018-0511
cross-site scripting
wp retina 2x
web script injection
html injection
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.5%

Cross-site scripting vulnerability in WP Retina 2x prior to version 5.2.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
meowappswp_retina_2xRange<5.2.2wordpress
VendorProductVersionCPE
meowappswp_retina_2x*cpe:2.3:a:meowapps:wp_retina_2x:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WP Retina 2x",
    "vendor": "Jordy Meow",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 5.2.2"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.5%