Lucene search

K
cve[email protected]CVE-2022-0252
HistoryFeb 21, 2022 - 11:15 a.m.

CVE-2022-0252

2022-02-2111:15:09
CWE-79
web.nvd.nist.gov
58
givewp
wordpress plugin
cve-2022-0252
reflected cross-site scripting
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

30.0%

The GiveWP WordPress plugin before 2.17.3 does not escape the json parameter before outputting it back in an attribute in the Import admin dashboard, leading to a Reflected Cross-Site Scripting

Affected configurations

Vulners
NVD
Node
wpmetwp_fundraising_donation_and_crowdfunding_platformRange<2.17.3
VendorProductVersionCPE
wpmetwp_fundraising_donation_and_crowdfunding_platform*cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GiveWP – Donation Plugin and Fundraising Platform",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.17.3",
        "status": "affected",
        "version": "2.17.3",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

30.0%