Lucene search

K
nvd[email protected]NVD:CVE-2019-25146
HistoryJun 07, 2023 - 2:15 a.m.

CVE-2019-25146

2023-06-0702:15:10
CWE-79
web.nvd.nist.gov
1
delucks seo
wordpress
stored cross-site scripting
input sanitization
output escaping
unauthenticated attackers
web scripts

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

74.6%

The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute whenever a victim accesses the page.

Affected configurations

Nvd
Node
delucksdelucks_seoRange<2.1.8wordpress
VendorProductVersionCPE
delucksdelucks_seo*cpe:2.3:a:delucks:delucks_seo:*:*:*:*:*:wordpress:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

74.6%

Related for NVD:CVE-2019-25146