Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-40667
HistorySep 27, 2023 - 6:40 a.m.

CVE-2023-40667 WordPress Simple URLs Plugin <= 117 is vulnerable to Cross Site Scripting (XSS)

2023-09-2706:40:05
CWE-79
Patchstack
www.cve.org
1
cross site scripting
unauthenticated
reflected cross-site scripting
lasso simple urls
cve-2023-40667
vulnerable
wordpress plugin

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.0%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lasso Simple URLs plugin <=Β 117 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "simple-urls",
    "product": "Simple URLs",
    "vendor": "Lasso",
    "versions": [
      {
        "changes": [
          {
            "at": "118",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "117",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-40667