Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-45005
HistoryOct 17, 2023 - 9:05 a.m.

CVE-2023-45005 WordPress Seriously Simple Stats Plugin <= 1.5.1 is vulnerable to Cross Site Scripting (XSS)

2023-10-1709:05:23
CWE-79
Patchstack
www.cve.org
wordpress
plugin
vulnerability
xss
cve-2023-45005

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.1%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Castos Seriously Simple Stats plugin <=Β 1.5.1 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "seriously-simple-stats",
    "product": "Seriously Simple Stats",
    "vendor": "Castos",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-45005