Lucene search

K
nvd[email protected]NVD:CVE-2023-0230
HistoryFeb 27, 2023 - 4:15 p.m.

CVE-2023-0230

2023-02-2716:15:11
web.nvd.nist.gov
1
vk all in one
wordpress
9.86.0.0
stored cross-site scripting

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.6%

The VK All in One Expansion Unit WordPress plugin before 9.86.0.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

Affected configurations

Nvd
Node
vektor-incvk_all_in_one_expansion_unitRange<9.86.0.0
VendorProductVersionCPE
vektor-incvk_all_in_one_expansion_unit*cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.6%