Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-50827
HistoryDec 21, 2023 - 2:48 p.m.

CVE-2023-50827 WordPress Accredible Certificates & Open Badges Plugin <= 1.4.8 is vulnerable to Cross Site Scripting (XSS)

2023-12-2114:48:27
CWE-79
Patchstack
www.cve.org
1
wordpress
accredible
certificates
open badges
cve-2023-50827
cross site scripting

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Accredible Accredible Certificates & Open Badges allows Stored XSS.This issue affects Accredible Certificates & Open Badges: from n/a through 1.4.8.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "accredible-certificates",
    "product": "Accredible Certificates & Open Badges",
    "vendor": "Accredible",
    "versions": [
      {
        "lessThanOrEqual": "1.4.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.0%

Related for CVELIST:CVE-2023-50827