Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32138
HistoryApr 15, 2024 - 7:05 a.m.

CVE-2024-32138 WordPress Short URL plugin <= 1.6.8 - Cross Site Scripting (XSS) vulnerability

2024-04-1507:05:45
CWE-79
Patchstack
github.com
3
wordpress
short url
xss
vulnerability
kaizencoders
cross-site scripting

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in KaizenCoders Short URL allows Reflected XSS.This issue affects Short URL: from n/a through 1.6.8.

CNA Affected

[
  {
    "vendor": "KaizenCoders",
    "product": "Short URL",
    "versions": [
      {
        "status": "affected",
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "1.6.8"
      }
    ],
    "packageName": "shorten-url",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-32138