Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-35719
HistoryJun 08, 2024 - 1:16 p.m.

CVE-2024-35719 WordPress RestroPress plugin <= 3.1.2.1 - Cross Site Scripting (XSS) vulnerability

2024-06-0813:16:03
CWE-79
Patchstack
github.com
4
cve-2024-35719
wordpress
restropress
cross site scripting
magnigenie
stored xss

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in MagniGenie RestroPress allows Stored XSS.This issue affects RestroPress: from n/a through 3.1.2.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "restropress",
    "product": "RestroPress",
    "vendor": "MagniGenie",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.2.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.2.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-35719