Lucene search

K
jvnJapan Vulnerability NotesJVN:39819446
HistoryJul 04, 2017 - 12:00 a.m.

JVN#39819446: WordPress plugin "Responsive Lightbox" vulnerable to cross-site scripting

2017-07-0400:00:00
Japan Vulnerability Notes
jvn.jp
88

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.9%

The WordPress plugin “Responsive Lightbox” provided by dFactory contains a reflected cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the logged in user’s web browser.

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

  • Responsive Lightbox prior to version 1.7.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.9%

Related for JVN:39819446