Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-46211
HistoryOct 27, 2023 - 8:22 p.m.

CVE-2023-46211 WordPress Ultimate Addons for WPBakery Page Builder Plugin <= 3.19.14 is vulnerable to Cross Site Scripting (XSS)

2023-10-2720:22:57
CWE-79
Patchstack
www.cve.org
1
cve-2023-46211
cross site scripting
auth
stored} .

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.2%

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Brainstorm Force Ultimate Addons for WPBakery Page Builder plugin <=Β 3.19.14 versions.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Ultimate Addons for WPBakery Page Builder",
    "vendor": "Brainstorm Force",
    "versions": [
      {
        "changes": [
          {
            "at": "3.19.15",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.19.14",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-46211