Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20098
HistoryJun 27, 2022 - 6:11 p.m.

CVE-2017-20098 Admin Custom Login Plugin Persistent cross site scripting

2022-06-2718:11:08
CWE-80
VulDB
www.cve.org

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

A vulnerability was found in Admin Custom Login Plugin 2.4.5.2. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Persistent). It is possible to launch the attack remotely.

CNA Affected

[
  {
    "product": "Admin Custom Login Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.5.2"
      }
    ]
  }
]

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

Related for CVELIST:CVE-2017-20098