Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2022-38055
HistoryJun 21, 2024 - 3:52 p.m.

CVE-2022-38055 WordPress wpForo Forum plugin <= 2.0.9 - Auth. HTML Injection vulnerability

2024-06-2115:52:07
CWE-80
Patchstack
github.com
8
cve-2022-38055
wordpress
wpforo forum
html injection

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.1%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpForo Forum allows Content Spoofing.This issue affects wpForo Forum: from n/a through 2.0.9.

CNA Affected

[
  {
    "vendor": "gVectors Team",
    "product": "wpForo Forum",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "2.1.0",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "2.0.9"
      }
    ],
    "packageName": "wpforo",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.1%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2022-38055