Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-24879
HistoryFeb 08, 2024 - 12:02 p.m.

CVE-2024-24879 WordPress Link Library Plugin <= 7.5.13 is vulnerable to Cross Site Scripting (XSS)

2024-02-0812:02:53
CWE-79
Patchstack
github.com
1
wordpress
link library plugin
cross site scripting

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Yannick Lefebvre Link Library allows Reflected XSS.This issue affects Link Library: from n/a through 7.5.13.

CNA Affected

[
  {
    "vendor": "Yannick Lefebvre",
    "product": "Link Library",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "7.6",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "7.5.13"
      }
    ],
    "packageName": "link-library",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-24879