Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-32107
HistoryAug 18, 2023 - 2:00 p.m.

CVE-2023-32107 WordPress Photo Gallery by Ays Plugin <= 5.1.3 is vulnerable to Cross Site Scripting (XSS)

2023-08-1814:00:03
CWE-79
Patchstack
www.cve.org
1
cve-2023-32107
wordpress
photo gallery
ays plugin
cross site scripting
unauthenticated
reflected
vulnerability

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.1%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.1.3 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "gallery-photo-gallery",
    "product": "Photo Gallery by Ays – Responsive Image Gallery",
    "vendor": "Photo Gallery Team",
    "versions": [
      {
        "changes": [
          {
            "at": "5.1.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.1.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-32107