Lucene search

K
cve[email protected]CVE-2024-29802
HistoryMar 27, 2024 - 1:15 p.m.

CVE-2024-29802

2024-03-2713:15:52
CWE-79
web.nvd.nist.gov
24
cross-site scripting
web page generation
football pool

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.3.

Affected configurations

Vulners
Node
antoine_hurkmansfootball_poolRange2.11.3

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "football-pool",
    "product": "Football Pool",
    "vendor": "Antoine Hurkmans",
    "versions": [
      {
        "changes": [
          {
            "at": "2.11.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.11.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2024-29802