Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-45366
HistoryMay 25, 2023 - 12:08 p.m.

CVE-2022-45366 WordPress Slimstat Analytics Plugin <= 5.0.4 is vulnerable to Cross Site Scripting (XSS)

2023-05-2512:08:09
CWE-79
Patchstack
www.cve.org
1
cve-2022-45366
cross site scripting
unauthenticated
reflected
jason crouse
veronalabs
version 5.0.4

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.4%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jason Crouse, VeronaLabs Slimstat Analytics plugin <=Β 5.0.4 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-slimstat",
    "product": "Slimstat Analytics",
    "vendor": "Jason Crouse, VeronaLabs",
    "versions": [
      {
        "changes": [
          {
            "at": "5.0.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.0.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.4%

Related for CVELIST:CVE-2022-45366