Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-27990
HistoryMar 21, 2024 - 3:11 p.m.

CVE-2024-27990 WordPress The Moneytizer plugin <= 9.5.20 - Cross Site Scripting (XSS) vulnerability

2024-03-2115:11:33
CWE-79
Patchstack
www.cve.org
cve-2024
cross site scripting
the moneytizer

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.2%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in The Moneytizer allows Stored XSS.This issue affects The Moneytizer: from n/a through 9.5.20.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "the-moneytizer",
    "product": "The Moneytizer",
    "vendor": "The Moneytizer",
    "versions": [
      {
        "changes": [
          {
            "at": "9.6.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.5.20",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2024-27990