Lucene search

K
cveMitreCVE-2019-15331
HistoryAug 22, 2019 - 7:15 p.m.

CVE-2019-15331

2019-08-2219:15:15
CWE-79
mitre
web.nvd.nist.gov
26
cve-2019-15331
wp-support-plus-responsive-ticket-system
wordpress
html injection
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

33.8%

The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection.

Affected configurations

Nvd
Node
wpsupportpluswp_support_plus_responsive_ticket_systemRange<9.1.2wordpress
VendorProductVersionCPE
wpsupportpluswp_support_plus_responsive_ticket_system*cpe:2.3:a:wpsupportplus:wp_support_plus_responsive_ticket_system:*:*:*:*:*:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

33.8%

Related for CVE-2019-15331