Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-32740
HistoryAug 30, 2023 - 10:50 a.m.

CVE-2023-32740 WordPress Custom 404 Pro Plugin <= 3.8.1 is vulnerable to Cross Site Scripting (XSS)

2023-08-3010:50:50
CWE-79
Patchstack
www.cve.org
3
wordpress
custom 404 pro
cross site scripting

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

27.9%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kunal Nagar Custom 404 Pro plugin <=Β 3.8.1 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "custom-404-pro",
    "product": "Custom 404 Pro",
    "vendor": "Kunal Nagar",
    "versions": [
      {
        "changes": [
          {
            "at": "3.8.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.8.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

27.9%

Related for CVELIST:CVE-2023-32740