Lucene search

K
cvePatchstackCVE-2024-23514
HistoryFeb 10, 2024 - 9:15 a.m.

CVE-2024-23514

2024-02-1009:15:09
CWE-79
Patchstack
web.nvd.nist.gov
27
cve-2024-23514
web page generation
cross-site scripting
clicktotweet
click to tweet
stored xss

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.3

Confidence

High

EPSS

0

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in ClickToTweet.Com Click To Tweet allows Stored XSS.This issue affects Click To Tweet: from n/a through 2.0.14.

Affected configurations

Nvd
Vulners
Node
clicktotweetclick_to_tweetRange2.0.14wordpress
VendorProductVersionCPE
clicktotweetclick_to_tweet*cpe:2.3:a:clicktotweet:click_to_tweet:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "click-to-tweet",
    "product": "Click To Tweet",
    "vendor": "ClickToTweet.com",
    "versions": [
      {
        "lessThanOrEqual": "2.0.14",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.3

Confidence

High

EPSS

0

Percentile

14.0%