Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-39306
HistoryMar 27, 2024 - 5:42 a.m.

CVE-2023-39306 WordPress Avada Builder plugin <= 3.11.1 - Reflected Cross Site Scripting (XSS) vulnerability

2024-03-2705:42:25
CWE-79
Patchstack
www.cve.org
cve-2023-39306
wordpress
avada builder
xss
vulnerability
fusion builder

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in ThemeFusion Fusion Builder allows Reflected XSS.This issue affects Fusion Builder: from n/a through 3.11.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Fusion Builder",
    "vendor": "ThemeFusion",
    "versions": [
      {
        "changes": [
          {
            "at": "3.11.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.11.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2023-39306