Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-43935
HistoryAug 29, 2024 - 6:08 p.m.

CVE-2024-43935 WordPress WP Delicious – Recipe Plugin for Food Bloggers (formerly Delicious Recipes) plugin <= 1.6.7 - Cross Site Scripting (XSS) vulnerability

2024-08-2918:08:32
CWE-79
Patchstack
www.cve.org
wordpress
xss
delicious recipes
cross site scripting

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "delicious-recipes",
    "product": "Delicious Recipes – WordPress Recipe Plugin",
    "vendor": "WP Delicious",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Related for CVELIST:CVE-2024-43935