Lucene search

K
cvePatchstackCVE-2024-43934
HistoryAug 29, 2024 - 6:15 p.m.

CVE-2024-43934

2024-08-2918:15:10
CWE-79
Patchstack
web.nvd.nist.gov
24
input neutralization
stored xss
robert felty collapsing archives
cve-2024-43934

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Robert Felty Collapsing Archives allows Stored XSS.This issue affects Collapsing Archives: from n/a through 3.0.5.

Affected configurations

Nvd
Vulners
Node
robfeltycollapsing_archivesRange<3.0.6wordpress
VendorProductVersionCPE
robfeltycollapsing_archives*cpe:2.3:a:robfelty:collapsing_archives:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "collapsing-archives",
    "product": "Collapsing Archives",
    "vendor": "Robert Felty",
    "versions": [
      {
        "changes": [
          {
            "at": "3.0.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.0.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Related for CVE-2024-43934