Lucene search

K
cve[email protected]CVE-2023-6970
HistoryJan 18, 2024 - 8:15 a.m.

CVE-2023-6970

2024-01-1808:15:39
CWE-79
web.nvd.nist.gov
11
wp recipe maker
wordpress
cve-2023-6970
reflected cross-site scripting
nvd
vulnerability
security

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

The WP Recipe Maker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘Referer’ header in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected configurations

Vulners
NVD
Node
brechtvdswp_recipe_makerRange9.1.0

CNA Affected

[
  {
    "vendor": "brechtvds",
    "product": "WP Recipe Maker",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.1.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

Related for CVE-2023-6970