Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32510
HistoryApr 17, 2024 - 9:50 a.m.

CVE-2024-32510 WordPress WP Cost Estimation & Payment Forms Builder plugin <= 10.1.75 - Reflected Cross Site Scripting (XSS) vulnerability

2024-04-1709:50:18
CWE-79
Patchstack
github.com
1
cve-2024-32510
wordpress
xss
vulnerability
loopus
cost estimation
payment forms builder

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Loopus WP Cost Estimation & Payment Forms Builder allows Reflected XSS.This issue affects WP Cost Estimation & Payment Forms Builder: from n/a through 10.1.75.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "WP Cost Estimation & Payment Forms Builder",
    "vendor": "Loopus",
    "versions": [
      {
        "changes": [
          {
            "at": "10.1.76",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "10.1.75",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-32510