Lucene search

K
cveMitreCVE-2018-1000508
HistoryJun 26, 2018 - 4:29 p.m.

CVE-2018-1000508

2018-06-2616:29:00
CWE-79
mitre
web.nvd.nist.gov
22
cve-2018-1000508
wp ulike
cross site scripting
xss
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

23.8%

WP ULike version 2.8.1, 3.1 contains a Cross Site Scripting (XSS) vulnerability in Settings screen that can result in allows unauthorised users to do almost anything an admin can. This attack appear to be exploitable via Admin must visit logs page. This vulnerability appears to have been fixed in 3.2.

Affected configurations

Nvd
Node
wpulikeulikeMatch2.8.1wordpress
OR
wpulikeulikeMatch3.1wordpress
VendorProductVersionCPE
wpulikeulike2.8.1cpe:2.3:a:wpulike:ulike:2.8.1:*:*:*:*:wordpress:*:*
wpulikeulike3.1cpe:2.3:a:wpulike:ulike:3.1:*:*:*:*:wordpress:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

23.8%

Related for CVE-2018-1000508