Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-37956
HistoryJul 20, 2024 - 8:16 a.m.

CVE-2024-37956 WordPress VK All in One Expansion Unit plugin <= 9.99.1.0 - Cross Site Scripting (XSS) vulnerability

2024-07-2008:16:37
CWE-79
Patchstack
www.cve.org
2
cve-2024-37956
cross site scripting
wordpress
vektor inc

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or β€˜Cross-site Scripting’) vulnerability in Vektor,Inc. VK All in One Expansion Unit allows Stored XSS.This issue affects VK All in One Expansion Unit: from n/a through 9.99.1.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "vk-all-in-one-expansion-unit",
    "product": "VK All in One Expansion Unit",
    "vendor": "Vektor,Inc.",
    "versions": [
      {
        "changes": [
          {
            "at": "9.99.2.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.99.1.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Related for CVELIST:CVE-2024-37956