Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-24879
HistoryFeb 08, 2024 - 12:02 p.m.

CVE-2024-24879 WordPress Link Library Plugin <= 7.5.13 is vulnerable to Cross Site Scripting (XSS)

2024-02-0812:02:53
CWE-79
Patchstack
www.cve.org
wordpress
link library
xss
cve-2024-24879
cross site scripting

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Yannick Lefebvre Link Library allows Reflected XSS.This issue affects Link Library: from n/a through 7.5.13.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "link-library",
    "product": "Link Library",
    "vendor": "Yannick Lefebvre",
    "versions": [
      {
        "changes": [
          {
            "at": "7.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.5.13",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-24879