Lucene search

K
cve[email protected]CVE-2022-23912
HistoryFeb 28, 2022 - 9:15 a.m.

CVE-2022-23912

2022-02-2809:15:09
CWE-79
web.nvd.nist.gov
60
cve-2022-23912
testimonial
wordpress plugin
security
xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.1%

The Testimonial WordPress Plugin WordPress plugin before 1.4.7 does not sanitise and escape the id parameter before outputting it back in an attribute, leading to a Reflected cross-Site Scripting

Affected configurations

Vulners
NVD
Node
accesspressthemesap_custom_testimonialRange<1.4.6
OR
accesspressthemesap_custom_testimonialRange<1.4.7
VendorProductVersionCPE
accesspressthemesap_custom_testimonial*cpe:2.3:a:accesspressthemes:ap_custom_testimonial:*:*:*:*:*:*:*:*
accesspressthemesap_custom_testimonial*cpe:2.3:a:accesspressthemes:ap_custom_testimonial:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Testimonial WordPress Plugin – AP Custom Testimonial",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.4.6*",
        "status": "affected",
        "version": "1.4.6",
        "versionType": "custom"
      },
      {
        "lessThan": "1.4.7",
        "status": "affected",
        "version": "1.4.7",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.1%