Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47872
HistoryNov 30, 2023 - 4:46 p.m.

CVE-2023-47872 WordPress wpForo Forum Plugin <= 2.2.3 is vulnerable to Cross Site Scripting (XSS)

2023-11-3016:46:53
CWE-79
Patchstack
www.cve.org
2
cve-2023-47872
wordpress
wpforo forum
xss
vulnerability
cross site scripting
gvectors team
stored xss .

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in gVectors Team wpForo Forum allows Stored XSS.This issue affects wpForo Forum: from n/a through 2.2.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wpforo",
    "product": "wpForo Forum",
    "vendor": "gVectors Team",
    "versions": [
      {
        "changes": [
          {
            "at": "2.2.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.2.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.0%

Related for CVELIST:CVE-2023-47872