Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-51685
HistoryFeb 01, 2024 - 10:37 a.m.

CVE-2023-51685 WordPress WP Review Slider Plugin <= 12.7 is vulnerable to Cross Site Scripting (XSS)

2024-02-0110:37:07
CWE-79
Patchstack
www.cve.org
cve-2023-51685
cross site scripting
lj apps

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in LJ Apps WP Review Slider allows Stored XSS.This issue affects WP Review Slider: from n/a through 12.7.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wp-facebook-reviews",
    "product": "WP Review Slider",
    "vendor": "LJ Apps",
    "versions": [
      {
        "changes": [
          {
            "at": "12.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "12.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.1%

Related for CVELIST:CVE-2023-51685