Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-30428
HistoryMar 29, 2024 - 1:24 p.m.

CVE-2024-30428 WordPress Contest Gallery plugin <= 21.3.5 - Reflected Cross Site Scripting (XSS) vulnerability

2024-03-2913:24:16
CWE-79
Patchstack
www.cve.org
2
wordpress
contest gallery
cross site scripting

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Contest Gallery allows Reflected XSS.This issue affects Contest Gallery: from n/a through 21.3.5.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "contest-gallery",
    "product": "Contest Gallery",
    "vendor": "Contest Gallery",
    "versions": [
      {
        "changes": [
          {
            "at": "21.3.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "21.3.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-30428