Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-32584
HistoryApr 18, 2024 - 9:14 a.m.

CVE-2024-32584 WordPress TeraWallet plugin <= 1.5.0 - Cross Site Scripting (XSS) vulnerability

2024-04-1809:14:24
CWE-79
Patchstack
github.com
cross site scripting
wordpress
terawallet

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in StandaloneTech TeraWallet – For WooCommerce allows Stored XSS.This issue affects TeraWallet – For WooCommerce: from n/a through 1.5.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "woo-wallet",
    "product": "TeraWallet – For WooCommerce",
    "vendor": "StandaloneTech",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-32584