Lucene search

K
cve[email protected]CVE-2021-23150
HistoryMar 18, 2022 - 6:15 p.m.

CVE-2021-23150

2022-03-1818:15:09
CWE-79
web.nvd.nist.gov
62
cve-2021-23150
authenticated
stored
xss
amp for wp
accelerated mobile pages
plugin
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability discovered in AMP for WP – Accelerated Mobile Pages plugin <= 1.0.77.31 versions.

Affected configurations

Vulners
NVD
Node
ahmed_kaludi\,_mohammed_kaludiamp_for_wp_–_accelerated_mobile_pages_\(wordpress_plugin\)Range1.0.77.31

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "accelerated-mobile-pages",
    "product": "AMP for WP – Accelerated Mobile Pages (WordPress plugin)",
    "vendor": "Ahmed Kaludi, Mohammed Kaludi",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.77.32",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.77.31",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2021-23150