Lucene search

K
nvd[email protected]NVD:CVE-2023-5211
HistoryOct 31, 2023 - 2:15 p.m.

CVE-2023-5211

2023-10-3114:15:12
CWE-79
web.nvd.nist.gov
3
cve-2023-5211
fattura24
wordpress
xss
vulnerability
reflected cross-site scripting

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%

The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the ‘id’ parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability.

Affected configurations

Nvd
Node
fattura24fattura24Range<6.2.8wordpress
VendorProductVersionCPE
fattura24fattura24*cpe:2.3:a:fattura24:fattura24:*:*:*:*:*:wordpress:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%