Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-29172
HistoryApr 07, 2023 - 2:16 p.m.

CVE-2023-29172 WordPress PropertyHive Plugin <= 1.5.46 is vulnerable to Cross Site Scripting (XSS)

2023-04-0714:16:30
CWE-79
Patchstack
www.cve.org
3
wordpress
propertyhive
cross site scripting
unauthenticated
reflected
vulnerability

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

22.6%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PropertyHive plugin <=Β 1.5.46 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "propertyhive",
    "product": "PropertyHive",
    "vendor": "PropertyHive",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.47",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.46",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

22.6%

Related for CVELIST:CVE-2023-29172