Lucene search

K
cve[email protected]CVE-2018-20153
HistoryDec 14, 2018 - 8:29 p.m.

CVE-2018-20153

2018-12-1420:29:00
CWE-79
web.nvd.nist.gov
158
wordpress
cve-2018-20153
xss
security
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.

Affected configurations

NVD
Node
wordpresswordpressRange<4.9.9
OR
wordpresswordpressRange5.05.0.1
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%