Lucene search

K
cveMitreCVE-2019-9909
HistoryMar 22, 2019 - 12:29 a.m.

CVE-2019-9909

2019-03-2200:29:00
CWE-79
mitre
web.nvd.nist.gov
30
donation plugin
fundraising platform
wordpress
cve-2019-9909
xss
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.4%

The “Donation Plugin and Fundraising Platform” plugin before 2.3.1 for WordPress has wp-admin/edit.php csv XSS.

Affected configurations

Nvd
Node
givewpgivewpRange<2.3.1wordpress
VendorProductVersionCPE
givewpgivewp*cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.4%