Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-24409
HistoryAug 08, 2023 - 11:19 a.m.

CVE-2023-24409 WordPress WP Responsive Tabs horizontal vertical and accordion Tabs Plugin <= 1.1.15 is vulnerable to Cross Site Scripting (XSS)

2023-08-0811:19:44
CWE-79
Patchstack
www.cve.org
4
wordpress
responsive tabs
plugin
xss
vulnerability

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

27.9%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs plugin <=Β 1.1.15 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "responsive-horizontal-vertical-and-accordion-tabs",
    "product": "WP Responsive Tabs horizontal vertical and accordion Tabs",
    "vendor": "I Thirteen Web Solution",
    "versions": [
      {
        "changes": [
          {
            "at": "1.1.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.1.15",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

27.9%

Related for CVELIST:CVE-2023-24409