Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20092
HistoryJun 24, 2022 - 6:45 a.m.

CVE-2017-20092 Google Analytics Dashboard Plugin cross site scriting

2022-06-2406:45:26
CWE-80
VulDB
www.cve.org
1

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

30.2%

A vulnerability classified as problematic was found in Google Analytics Dashboard Plugin 2.1.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to basic cross site scripting. The attack can be launched remotely.

CNA Affected

[
  {
    "product": "Google Analytics Dashboard Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.1"
      }
    ]
  }
]

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

30.2%

Related for CVELIST:CVE-2017-20092