Lucene search

K
cvePatchstackCVE-2024-24932
HistoryFeb 12, 2024 - 6:15 a.m.

CVE-2024-24932

2024-02-1206:15:08
CWE-79
Patchstack
web.nvd.nist.gov
17
cve-2024-24932
reflected xss
djo vk poster group
web security
vulnerability

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3.

Affected configurations

Nvd
Vulners
Node
zixnvk_poster_groupRange2.0.3wordpress
VendorProductVersionCPE
zixnvk_poster_group*cpe:2.3:a:zixn:vk_poster_group:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "vk-poster-group",
    "product": "VK Poster Group",
    "vendor": "Djo",
    "versions": [
      {
        "lessThanOrEqual": "2.0.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.0%