Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-29100
HistoryJun 23, 2023 - 12:17 p.m.

CVE-2023-29100 WordPress The7 Theme <= 11.6.0 is vulnerable to Cross Site Scripting (XSS)

2023-06-2312:17:10
CWE-79
Patchstack
www.cve.org
2
vulnerability
wordpress
the7 theme
cross site scripting

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

19.9%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Dream-Theme The7 plugin <=Β 11.6.0 versions.

CNA Affected

[
  {
    "collectionURL": "https://themeforest.net/",
    "defaultStatus": "unaffected",
    "packageName": "dt-the7",
    "product": "The7",
    "vendor": "Dream-Theme",
    "versions": [
      {
        "changes": [
          {
            "at": "11.6.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "11.6.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

19.9%

Related for CVELIST:CVE-2023-29100