Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-51548
HistoryFeb 01, 2024 - 10:14 a.m.

CVE-2023-51548 WordPress SlickNav Mobile Menu Plugin <= 1.9.2 is vulnerable to Cross Site Scripting (XSS)

2024-02-0110:14:13
CWE-79
Patchstack
github.com
1
cve-2023-51548
wordpress
cross site scripting

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

AI Score

6.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Neil Gee SlickNav Mobile Menu allows Stored XSS.This issue affects SlickNav Mobile Menu: from n/a through 1.9.2.

CNA Affected

[
  {
    "vendor": "Neil Gee",
    "product": "SlickNav Mobile Menu",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "1.9.3",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "1.9.2"
      }
    ],
    "packageName": "slicknav-mobile-menu",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

AI Score

6.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-51548