Lucene search

K
cvePatchstackCVE-2024-39648
HistoryAug 01, 2024 - 10:15 p.m.

CVE-2024-39648

2024-08-0122:15:26
CWE-79
Patchstack
web.nvd.nist.gov
26
cve-2024-39648
web page generation
xss
cross-site scripting
eventin security

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.4%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Themewinter Eventin allows Stored XSS.This issue affects Eventin: from n/a through 4.0.5.

Affected configurations

Vulners
Node
themewintereventinRange4.0.5wordpress
VendorProductVersionCPE
themewintereventin*cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-event-solution",
    "product": "Eventin",
    "vendor": "Themewinter",
    "versions": [
      {
        "changes": [
          {
            "at": "4.0.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.0.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.4%

Related for CVE-2024-39648