Lucene search

K
cveJpcertCVE-2018-0578
HistoryMay 14, 2018 - 1:29 p.m.

CVE-2018-0578

2018-05-1413:29:01
CWE-79
jpcert
web.nvd.nist.gov
29
cve-2018-0578
cross-site scripting
pixelyoursite plugin
wordpress
vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

22.8%

Cross-site scripting vulnerability in PixelYourSite plugin prior to version 5.3.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
pixelyoursitepixelyoursiteRange<5.3.0wordpress
VendorProductVersionCPE
pixelyoursitepixelyoursite*cpe:2.3:a:pixelyoursite:pixelyoursite:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "PixelYourSite",
    "vendor": "Minimal Work SRL",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 5.3.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

22.8%