Lucene search

K
cve[email protected]CVE-2022-0205
HistoryMar 07, 2022 - 9:15 a.m.

CVE-2022-0205

2022-03-0709:15:08
CWE-79
web.nvd.nist.gov
63
cve-2022-0205
yop poll
wordpress plugin
stored xss
cross-site scripting
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.9%

The YOP Poll WordPress plugin before 6.3.5 does not sanitise and escape some of the settings (available to users with a role as low as author) before outputting them, leading to a Stored Cross-Site Scripting issue

Affected configurations

Vulners
NVD
Node
yop-pollyop_pollRange<6.3.5
VendorProductVersionCPE
yop\-pollyop_poll*cpe:2.3:a:yop\-poll:yop_poll:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "YOP Poll",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "6.3.5",
        "status": "affected",
        "version": "6.3.5",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.9%