Lucene search

K
cve[email protected]CVE-2015-4063
HistoryMay 27, 2015 - 6:59 p.m.

CVE-2015-4063

2015-05-2718:59:04
CWE-79
web.nvd.nist.gov
30
cve-2015-4063
cross-site scripting
xss
newstatpress plugin
wordpress
nvd
vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.04 Low

EPSS

Percentile

92.1%

Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.

Affected configurations

NVD
Node
newstatpress_projectnewstatpressRange0.9.8wordpress

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

AI Score

Confidence

High

0.04 Low

EPSS

Percentile

92.1%