Lucene search

K
cveWPScanCVE-2022-2669
HistorySep 16, 2022 - 9:15 a.m.

CVE-2022-2669

2022-09-1609:15:10
CWE-79
WPScan
web.nvd.nist.gov
48
4
wp taxonomy import
wordpress plugin
1.0.4
reflected cross-site scripting
cve-2022-2669
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.2%

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

Affected configurations

Nvd
Vulners
Node
wp_taxonomy_import_projectwp_taxonomy_importRange1.0.4wordpress
VendorProductVersionCPE
wp_taxonomy_import_projectwp_taxonomy_import*cpe:2.3:a:wp_taxonomy_import_project:wp_taxonomy_import:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WP Taxonomy Import",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThanOrEqual": "1.0.4",
        "status": "affected",
        "version": "1.0.4",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.2%