Lucene search

K
cve[email protected]CVE-2023-45747
HistoryOct 25, 2023 - 6:17 p.m.

CVE-2023-45747

2023-10-2518:17:33
CWE-79
web.nvd.nist.gov
34
cve-2023-45747
nvd
cross-site scripting
xss
syed balkhi
wordpress
security vulnerability

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

4.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Syed Balkhi WP Lightbox 2 plugin <=Β 3.0.6.5 versions.

Affected configurations

Vulners
NVD
Node
syed_balkhiwp_lightbox_2Range≀3.0.6.5

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-lightbox-2",
    "product": "WP Lightbox 2",
    "vendor": "Syed Balkhi",
    "versions": [
      {
        "changes": [
          {
            "at": "3.0.6.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.0.6.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

4.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Related for CVE-2023-45747