Lucene search

K
cve[email protected]CVE-2023-1602
HistoryJun 29, 2023 - 2:15 a.m.

CVE-2023-1602

2023-06-2902:15:15
web.nvd.nist.gov
6
wordpress
short url
plugin
vulnerability
cross-site scripting
stored xss
administrator
nvd

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

The Short URL plugin for WordPress is vulnerable to stored Cross-Site Scripting via the ‘comment’ parameter due to insufficient input sanitization and output escaping in versions up to, and including, 1.6.4. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
NVD
Node
kaizencodersshort_urlMatch1.6.4
VendorProductVersionCPE
kaizencodersshort_url1.6.4cpe:2.3:a:kaizencoders:short_url:1.6.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "kaizencoders",
    "product": "Short URL",
    "versions": [
      {
        "version": "1.6.4",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

Related for CVE-2023-1602