Lucene search

K
nvd[email protected]NVD:CVE-2024-23514
HistoryFeb 10, 2024 - 9:15 a.m.

CVE-2024-23514

2024-02-1009:15:09
CWE-79
web.nvd.nist.gov
2
cve-2024-23514
cross-site scripting
web page generation

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in ClickToTweet.Com Click To Tweet allows Stored XSS.This issue affects Click To Tweet: from n/a through 2.0.14.

Affected configurations

Nvd
Node
clicktotweetclick_to_tweetRange2.0.14wordpress
VendorProductVersionCPE
clicktotweetclick_to_tweet*cpe:2.3:a:clicktotweet:click_to_tweet:*:*:*:*:*:wordpress:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%