Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-23874
HistoryMay 03, 2023 - 1:05 p.m.

CVE-2023-23874 WordPress Ditty Plugin <= 3.0.32 is vulnerable to Cross Site Scripting (XSS)

2023-05-0313:05:17
CWE-79
Patchstack
www.cve.org
wordpress
ditty plugin
3.0.32
cross site scripting
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.5%

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Metaphor Creations Ditty plugin <=Β 3.0.32 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ditty-news-ticker",
    "product": "Ditty",
    "vendor": "Metaphor Creations",
    "versions": [
      {
        "changes": [
          {
            "at": "3.0.33",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.0.32",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.5%

Related for CVELIST:CVE-2023-23874