Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-45630
HistoryOct 18, 2023 - 1:31 p.m.

CVE-2023-45630 WordPress Responsive Image Gallery, Gallery Album Plugin <= 2.0.3 is vulnerable to Cross Site Scripting (XSS)

2023-10-1813:31:49
CWE-79
Patchstack
www.cve.org
cve-2023-45630
wordpress
responsive image gallery
gallery album plugin
cross site scripting
unauthenticated
stored xss
image and video gallery
thumbnails

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "gallery-album",
    "product": "Gallery – Image and Video Gallery with Thumbnails",
    "vendor": "wpdevart",
    "versions": [
      {
        "lessThanOrEqual": "2.0.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-45630