Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-30493
HistorySep 27, 2023 - 10:54 a.m.

CVE-2023-30493 WordPress Ultimate Addons for Contact Form 7 Plugin <= 3.2.0 is vulnerable to Cross Site Scripting (XSS)

2023-09-2710:54:37
CWE-79
Patchstack
www.cve.org
cross site scripting
themefic
unauthenticated
reflected cross-site scripting
cve-2023-30493
vulnerable
wordpress

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.1%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <=Β 3.2.0 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ultimate-addons-for-contact-form-7",
    "product": "Ultimate Addons for Contact Form 7",
    "vendor": "Themefic",
    "versions": [
      {
        "changes": [
          {
            "at": "3.2.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.2.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-30493