Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-40000
HistoryApr 16, 2024 - 5:46 p.m.

CVE-2023-40000 WordPress LiteSpeed Cache plugin <= 5.7 - Unauthenticated Site Wide Stored XSS vulnerability

2024-04-1617:46:37
CWE-79
Patchstack
www.cve.org
9
wordpress
litespeed
unauthenticated
xss

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

AI Score

8.4

Confidence

High

EPSS

0

Percentile

9.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cache: from n/a through 5.7.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "litespeed-cache",
    "product": "LiteSpeed Cache",
    "vendor": "LiteSpeed Technologies",
    "versions": [
      {
        "changes": [
          {
            "at": "5.7.0.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

AI Score

8.4

Confidence

High

EPSS

0

Percentile

9.0%