Lucene search

K
cvePatchstackCVE-2023-40329
HistorySep 06, 2023 - 9:15 a.m.

CVE-2023-40329

2023-09-0609:15:08
CWE-79
Patchstack
web.nvd.nist.gov
18
cve-2023-40329
auth
admin+
stored xss
cross-site scripting
xss
wpzest
custom admin login page
nvd

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

21.7%

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPZest Custom Admin Login Page | WPZest plugin <= 1.2.0 versions.

Affected configurations

Nvd
Vulners
Node
wpzestcustom_admin_login_page_\|_wpzest_pluginRange1.2.0wordpress
VendorProductVersionCPE
wpzestcustom_admin_login_page_\|_wpzest_plugin*cpe:2.3:a:wpzest:custom_admin_login_page_\|_wpzest_plugin:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "custom-admin-login-styler-wpzest",
    "product": "Custom Admin Login Page | WPZest",
    "vendor": "WPZest",
    "versions": [
      {
        "lessThanOrEqual": "1.2.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

21.7%