Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-35719
HistoryJun 08, 2024 - 1:16 p.m.

CVE-2024-35719 WordPress RestroPress plugin <= 3.1.2.1 - Cross Site Scripting (XSS) vulnerability

2024-06-0813:16:03
CWE-79
Patchstack
www.cve.org
1
cve-2024-35719
cross site scripting
magnigenie
vulnerability
input neutralization
web page generation
restropress
stored xss

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in MagniGenie RestroPress allows Stored XSS.This issue affects RestroPress: from n/a through 3.1.2.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "restropress",
    "product": "RestroPress",
    "vendor": "MagniGenie",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.2.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.2.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-35719