Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-43983
HistorySep 17, 2024 - 11:27 p.m.

CVE-2024-43983 WordPress Podlove Podcast Publisher plugin <= 4.1.13 - Cross Site Scripting (XSS) vulnerability

2024-09-1723:27:58
CWE-79
Patchstack
www.cve.org
2
wordpress
podlove podcast publisher
cross site scripting
cve-2024-43983
web page generation
stored xss

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.6%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Podlove Podlove Podcast Publisher allows Stored XSS.This issue affects Podlove Podcast Publisher: from n/a through 4.1.13.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "podlove-podcasting-plugin-for-wordpress",
    "product": "Podlove Podcast Publisher",
    "vendor": "Podlove",
    "versions": [
      {
        "changes": [
          {
            "at": "4.1.14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.1.13",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-43983