Lucene search

K
cve[email protected]CVE-2018-0546
HistoryMar 09, 2018 - 4:29 p.m.

CVE-2018-0546

2018-03-0916:29:00
CWE-79
web.nvd.nist.gov
20
cve-2018-0546
cross-site scripting
vulnerability
wp all import
wordpress

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.9%

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
NVD
Node
soflyywp_all_importRange<3.4.6
VendorProductVersionCPE
soflyywp_all_import*cpe:2.3:a:soflyy:wp_all_import:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WP All Import",
    "vendor": "Soflyy",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 3.4.6"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.9%