Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20054
HistoryJun 16, 2022 - 12:20 p.m.

CVE-2017-20054 XYZScripts Contact Form Manager Plugin cross site scriting

2022-06-1612:20:21
CWE-80
VulDB
www.cve.org
5
cve-2017-20054
xyzscripts
contact form manager plugin
cross site scripting
remote attack
security vulnerability

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

26.9%

A vulnerability was found in XYZScripts Contact Form Manager Plugin. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "Contact Form Manager Plugin",
    "vendor": "XYZScripts",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

26.9%

Related for CVELIST:CVE-2017-20054