Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-38055
HistoryJun 21, 2024 - 3:52 p.m.

CVE-2022-38055 WordPress wpForo Forum plugin <= 2.0.9 - Auth. HTML Injection vulnerability

2024-06-2115:52:07
CWE-80
Patchstack
www.cve.org
1
wordpress
html injection
content spoofing
vulnerability

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

0.0004 Low

EPSS

Percentile

14.1%

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpForo Forum allows Content Spoofing.This issue affects wpForo Forum: from n/a through 2.0.9.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wpforo",
    "product": "wpForo Forum",
    "vendor": "gVectors Team",
    "versions": [
      {
        "changes": [
          {
            "at": "2.1.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.0.9",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

0.0004 Low

EPSS

Percentile

14.1%

Related for CVELIST:CVE-2022-38055