Lucene search

K
patchstackApple502jPATCHSTACK:9429B58D1FEBCFBC19DF4A85DCC9EFFF
HistorySep 06, 2021 - 12:00 a.m.

WordPress Better Find and Replace plugin <= 1.2.8 - Reflected Cross-Site Scripting (XSS) vulnerability

2021-09-0600:00:00
apple502j
patchstack.com
2

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Reflected Cross-Site Scripting (XSS) vulnerability discovered by apple502j in WordPress Better Find and Replace plugin (versions <= 1.2.8).

Solution

           Update the WordPress Better Find and Replace plugin to the latest available version (at least 1.2.9).
CPENameOperatorVersion
better find and replacele1.2.8

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for PATCHSTACK:9429B58D1FEBCFBC19DF4A85DCC9EFFF