Lucene search

K
cve[email protected]CVE-2023-0543
HistoryFeb 27, 2023 - 4:15 p.m.

CVE-2023-0543

2023-02-2716:15:12
web.nvd.nist.gov
34
cve-2023-0543
arigato autoresponder
newsletter
wordpress plugin
stored cross-site scripting
xss
nvd

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

The Arigato Autoresponder and Newsletter WordPress plugin before 2.1.7.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Affected configurations

Vulners
NVD
Node
kibokolabsarigato_autoresponder_and_newsletterRange<2.1.7.2
VendorProductVersionCPE
kibokolabsarigato_autoresponder_and_newsletter*cpe:2.3:a:kibokolabs:arigato_autoresponder_and_newsletter:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Arigato Autoresponder and Newsletter",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "2.1.7.2"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%