Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-40681
HistoryOct 31, 2023 - 9:48 a.m.

CVE-2023-40681 WordPress Groundhogg Plugin <= 2.7.11.10 is vulnerable to Cross Site Scripting (XSS)

2023-10-3109:48:14
CWE-79
Patchstack
www.cve.org
wordpress
groundhogg
cross site scripting

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.2%

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. Groundhogg plugin <=Β 2.7.11.10 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "groundhogg",
    "product": "Groundhogg",
    "vendor": "Groundhogg Inc.",
    "versions": [
      {
        "changes": [
          {
            "at": "2.7.11.11",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.7.11.10",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-40681