Lucene search

K
cvePatchstackCVE-2024-43983
HistorySep 18, 2024 - 12:15 a.m.

CVE-2024-43983

2024-09-1800:15:07
CWE-79
Patchstack
web.nvd.nist.gov
12
cve-2024-43983
web page generation
cross-site scripting
podlove podcast publisher

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.6%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Podlove Podlove Podcast Publisher allows Stored XSS.This issue affects Podlove Podcast Publisher: from n/a through 4.1.13.

Affected configurations

Vulners
Node
podlovepodlove_podcast_publisherRange4.1.13
VendorProductVersionCPE
podlovepodlove_podcast_publisher*cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "podlove-podcasting-plugin-for-wordpress",
    "product": "Podlove Podcast Publisher",
    "vendor": "Podlove",
    "versions": [
      {
        "changes": [
          {
            "at": "4.1.14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.1.13",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.6%

Related for CVE-2024-43983