Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-35701
HistoryJun 08, 2024 - 2:16 p.m.

CVE-2024-35701 WordPress PropertyHive plugin <= 2.0.13 - Cross Site Scripting (XSS) vulnerability

2024-06-0814:16:12
CWE-79
Patchstack
github.com
3
wordpress
propertyhive
vulnerability
xss
cve-2024-35701

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in PropertyHive allows Stored XSS.This issue affects PropertyHive: from n/a through 2.0.13.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "propertyhive",
    "product": "PropertyHive",
    "vendor": "PropertyHive",
    "versions": [
      {
        "changes": [
          {
            "at": "2.0.14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.0.13",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-35701