Lucene search

K
cve[email protected]CVE-2024-27990
HistoryApr 11, 2024 - 1:25 a.m.

CVE-2024-27990

2024-04-1101:25:07
CWE-79
web.nvd.nist.gov
37
cve-2024-27990
reserved
security announcement

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in The Moneytizer allows Stored XSS.This issue affects The Moneytizer: from n/a through 9.5.20.

Affected configurations

Vulners
Node
the_moneytizerthe_moneytizerRange9.5.20

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "the-moneytizer",
    "product": "The Moneytizer",
    "vendor": "The Moneytizer",
    "versions": [
      {
        "changes": [
          {
            "at": "9.6.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.5.20",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%