Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-51492
HistoryFeb 10, 2024 - 8:23 a.m.

CVE-2023-51492 WordPress If-So Dynamic Content Personalization Plugin <= 1.6.3.1 is vulnerable to Cross Site Scripting (XSS)

2024-02-1008:23:57
CWE-79
Patchstack
www.cve.org
1
cve-2023-51492
wordpress
cross site scripting
if-so plugin
vulnerability

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in If So Plugin If-So Dynamic Content Personalization allows Stored XSS.This issue affects If-So Dynamic Content Personalization: from n/a through 1.6.3.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "if-so",
    "product": "If-So Dynamic Content Personalization",
    "vendor": "If So Plugin",
    "versions": [
      {
        "changes": [
          {
            "at": "1.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.3.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.0%

Related for CVELIST:CVE-2023-51492