Lucene search

K
cve[email protected]CVE-2022-3391
HistoryOct 25, 2022 - 5:15 p.m.

CVE-2022-3391

2022-10-2517:15:57
CWE-79
web.nvd.nist.gov
31
5
retain live chat
wordpress plugin
cve-2022-3391
stored cross-site scripting
nvd
security vulnerability

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

The Retain Live Chat WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Vulners
NVD
Node
retainretain_live_chatRange0.1
VendorProductVersionCPE
retainretain_live_chat*cpe:2.3:a:retain:retain_live_chat:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Retain Live Chat",
    "versions": [
      {
        "version": "0.1",
        "status": "affected",
        "lessThanOrEqual": "0.1",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%