Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47772
HistoryNov 20, 2023 - 2:23 p.m.

CVE-2023-47772 WordPress Slider Revolution Plugin <= 6.6.14 is vulnerable to Cross Site Scripting (XSS)

2023-11-2014:23:02
CWE-79
Patchstack
www.cve.org
wordpress
slider revolution
cross site scripting

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.1%

Contributor+Β Stored Cross-Site Scripting (XSS) vulnerability in Slider Revolution <=Β 6.6.14.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Slider Revolution",
    "vendor": "ThemePunch OHG",
    "versions": [
      {
        "changes": [
          {
            "at": "6.6.15",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.6.14",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.1%

Related for CVELIST:CVE-2023-47772