Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-37970
HistoryJul 27, 2023 - 2:30 p.m.

CVE-2023-37970 WordPress MF Gig Calendar Plugin <= 1.2 is vulnerable to Cross Site Scripting (XSS)

2023-07-2714:30:03
CWE-79
Patchstack
www.cve.org
1
wordpress
mf gig calendar
cross site scripting
auth
cve-2023-37970
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

18.0%

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Matthew Fries MF Gig Calendar plugin <=Β 1.2 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "mf-gig-calendar",
    "product": "MF Gig Calendar",
    "vendor": "Matthew Fries",
    "versions": [
      {
        "changes": [
          {
            "at": "1.2.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

18.0%

Related for CVELIST:CVE-2023-37970