Lucene search

K
cvePatchstackCVE-2024-43935
HistoryAug 29, 2024 - 6:15 p.m.

CVE-2024-43935

2024-08-2918:15:10
CWE-79
Patchstack
web.nvd.nist.gov
23
cve-2024-43935
xss
web page generation

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.

Affected configurations

Nvd
Vulners
Node
wpdeliciouswp_deliciousRange<1.6.8wordpress
VendorProductVersionCPE
wpdeliciouswp_delicious*cpe:2.3:a:wpdelicious:wp_delicious:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "delicious-recipes",
    "product": "Delicious Recipes – WordPress Recipe Plugin",
    "vendor": "WP Delicious",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Related for CVE-2024-43935