Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-32510
HistoryApr 17, 2024 - 9:50 a.m.

CVE-2024-32510 WordPress WP Cost Estimation & Payment Forms Builder plugin <= 10.1.75 - Reflected Cross Site Scripting (XSS) vulnerability

2024-04-1709:50:18
CWE-79
Patchstack
www.cve.org
2
cve-2024-32510
wordpress
xss
vulnerability
loopus
web page
generation
cross-site scripting
n/a
plugin

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through 10.1.75.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "WP Cost Estimation & Payment Forms Builder",
    "vendor": "Loopus",
    "versions": [
      {
        "changes": [
          {
            "at": "10.1.76",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "10.1.75",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-32510