Lucene search

K
cve[email protected]CVE-2022-1387
HistoryMay 30, 2022 - 9:15 a.m.

CVE-2022-1387

2022-05-3009:15:09
CWE-79
web.nvd.nist.gov
49
5
cve-2022-1387
no future posts
wordpress plugin
cross-site scripting
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%

The No Future Posts WordPress plugin through 1.4 does not escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed

Affected configurations

Vulners
NVD
Node
no_future_posts_projectno_future_postsRange1.4
VendorProductVersionCPE
no_future_posts_projectno_future_posts*cpe:2.3:a:no_future_posts_project:no_future_posts:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "No Future Posts",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThanOrEqual": "1.4",
        "status": "affected",
        "version": "1.4",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%