Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-35687
HistoryJun 08, 2024 - 2:42 p.m.

CVE-2024-35687 WordPress Link Library plugin <= 7.6.3 - Reflected Cross-Site Scripting (XSS) vulnerability

2024-06-0814:42:59
CWE-79
Patchstack
www.cve.org
3
cve-2024-35687
reflected cross-site scripting
yannick lefebvre link library
web page generation
link library 7.6.3

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "link-library",
    "product": "Link Library",
    "vendor": "Yannick Lefebvre",
    "versions": [
      {
        "changes": [
          {
            "at": "7.6.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.6.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-35687