Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47817
HistoryNov 22, 2023 - 11:00 p.m.

CVE-2023-47817 WordPress Daily Prayer Time Plugin <= 2023.10.13 is vulnerable to Cross Site Scripting (XSS)

2023-11-2223:00:12
CWE-79
Patchstack
www.cve.org
wordpress
daily prayer time
plugin
cross site scripting
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.2%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in mmrs151 Daily Prayer Time plugin <=Β 2023.10.13 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "daily-prayer-time-for-mosques",
    "product": "Daily Prayer Time",
    "vendor": "mmrs151",
    "versions": [
      {
        "changes": [
          {
            "at": "2023.10.21",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2023.10.13",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-47817