Lucene search

K
cve[email protected]CVE-2024-35719
HistoryJun 08, 2024 - 2:15 p.m.

CVE-2024-35719

2024-06-0814:15:11
CWE-79
web.nvd.nist.gov
20
magnigenie
restropress
stored xss
input neutralization

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in MagniGenie RestroPress allows Stored XSS.This issue affects RestroPress: from n/a through 3.1.2.1.

Affected configurations

Vulners
Node
magnigeniewp_responsive_menuRange3.1.2.1

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "restropress",
    "product": "RestroPress",
    "vendor": "MagniGenie",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.2.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.2.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%