Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-29802
HistoryMar 27, 2024 - 12:19 p.m.

CVE-2024-29802 WordPress Football Pool plugin <= 2.11.3 - Cross Site Scripting (XSS) vulnerability

2024-03-2712:19:31
CWE-79
Patchstack
www.cve.org
cve-2024-29802
wordpress
football pool
xss
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.0%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "football-pool",
    "product": "Football Pool",
    "vendor": "Antoine Hurkmans",
    "versions": [
      {
        "changes": [
          {
            "at": "2.11.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.11.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-29802