Lucene search

K
cveMitreCVE-2019-20210
HistoryJan 13, 2020 - 6:15 p.m.

CVE-2019-20210

2020-01-1318:15:14
CWE-79
mitre
web.nvd.nist.gov
69
wordpress
cththemes
citybook
townhub
easybook
reflected xss
search query
vulnerability
cve-2019-20210

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

83.1%

The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Reflected XSS via a search query.

Affected configurations

Nvd
Node
cththemescitybookRange<2.3.4wordpress
OR
cththemeseasybookRange<1.2.2wordpress
OR
cththemestownhubRange<1.0.6wordpress
VendorProductVersionCPE
cththemescitybook*cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:*
cththemeseasybook*cpe:2.3:a:cththemes:easybook:*:*:*:*:*:wordpress:*:*
cththemestownhub*cpe:2.3:a:cththemes:townhub:*:*:*:*:*:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

83.1%