Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-51492
HistoryFeb 10, 2024 - 8:23 a.m.

CVE-2023-51492 WordPress If-So Dynamic Content Personalization Plugin <= 1.6.3.1 is vulnerable to Cross Site Scripting (XSS)

2024-02-1008:23:57
CWE-79
Patchstack
github.com
2
wordpress
dynamic content personalization
xss
vulnerability

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in If So Plugin If-So Dynamic Content Personalization allows Stored XSS.This issue affects If-So Dynamic Content Personalization: from n/a through 1.6.3.1.

CNA Affected

[
  {
    "vendor": "If So Plugin",
    "product": "If-So Dynamic Content Personalization",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "1.7",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "1.6.3.1"
      }
    ],
    "packageName": "if-so",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-51492