Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-37523
HistoryJul 21, 2024 - 7:09 a.m.

CVE-2024-37523 WordPress Login Logo Editor plugin <= 1.3.3 - Cross Site Scripting (XSS) vulnerability

2024-07-2107:09:13
CWE-79
Patchstack
github.com
cve-2024-37523
cross site scripting
web page generation
amp-mode
stored xss

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in AMP-MODE Login Logo Editor allows Stored XSS.This issue affects Login Logo Editor: from n/a through 1.3.3.

CNA Affected

[
  {
    "vendor": "AMP-MODE",
    "product": "Login Logo Editor",
    "versions": [
      {
        "status": "affected",
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "1.3.3"
      }
    ],
    "packageName": "login-logo-editor-by-oizuled",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-37523