Lucene search

K
cve[email protected]CVE-2022-0347
HistoryMar 07, 2022 - 9:15 a.m.

CVE-2022-0347

2022-03-0709:15:09
CWE-79
web.nvd.nist.gov
67
loginpress
wordpress
plugin
cve-2022-0347
security
xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.3%

The LoginPress | Custom Login Page Customizer WordPress plugin before 1.5.12 does not escape the redirect-page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

Affected configurations

Vulners
NVD
Node
featherpluginsfeather_login_pageRange<1.5.12
VendorProductVersionCPE
featherpluginsfeather_login_page*cpe:2.3:a:featherplugins:feather_login_page:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LoginPress | Custom Login Page Customizer",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.5.12",
        "status": "affected",
        "version": "1.5.12",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.3%