Lucene search

K
nvd[email protected]NVD:CVE-2022-3618
HistoryNov 21, 2022 - 11:15 a.m.

CVE-2022-3618

2022-11-2111:15:20
web.nvd.nist.gov
2
spacer wordpress
cross-site scripting
stored xss
vulnerability

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The Spacer WordPress plugin before 3.0.7 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

Affected configurations

Nvd
Node
clevelandwebdeveloperspacerRange<3.0.7wordpress
VendorProductVersionCPE
clevelandwebdeveloperspacer*cpe:2.3:a:clevelandwebdeveloper:spacer:*:*:*:*:*:wordpress:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%