Lucene search

K
cve[email protected]CVE-2022-3834
HistoryNov 28, 2022 - 2:15 p.m.

CVE-2022-3834

2022-11-2814:15:16
CWE-79
web.nvd.nist.gov
26
4
google forms
wordpress plugin
vulnerability
cve-2022-3834
stored cross-site scripting
xss
nvd

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.3%

The Google Forms WordPress plugin through 0.95 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Affected configurations

Vulners
NVD
Node
gsheetconnectorgravity_forms_google_sheets_connectorRange0.95
VendorProductVersionCPE
gsheetconnectorgravity_forms_google_sheets_connector*cpe:2.3:a:gsheetconnector:gravity_forms_google_sheets_connector:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Google Forms",
    "collectionURL": "https://wordpress.org/plugins",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThanOrEqual": "0.95"
      }
    ],
    "defaultStatus": "affected"
  }
]

Social References

More

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.3%

Related for CVE-2022-3834