Lucene search

K
cvePatchstackCVE-2024-43964
HistoryAug 29, 2024 - 6:15 p.m.

CVE-2024-43964

2024-08-2918:15:13
CWE-79
Patchstack
web.nvd.nist.gov
23
input neutralization
dsgvo all in one
stored xss
wordpress plugin

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Michael Leithold DSGVO All in one for WP allows Stored XSS.This issue affects DSGVO All in one for WP: from n/a through 4.5.

Affected configurations

Nvd
Vulners
Node
dsgvo-for-wpdsgvo_all_in_one_for_wpRange4.5wordpress
VendorProductVersionCPE
dsgvo-for-wpdsgvo_all_in_one_for_wp*cpe:2.3:a:dsgvo-for-wp:dsgvo_all_in_one_for_wp:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "dsgvo-all-in-one-for-wp",
    "product": "DSGVO All in one for WP",
    "vendor": "Michael Leithold",
    "versions": [
      {
        "lessThanOrEqual": "4.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Related for CVE-2024-43964