Lucene search

K
cve[email protected]CVE-2022-28222
HistoryApr 19, 2022 - 9:15 p.m.

CVE-2022-28222

2022-04-1921:15:18
CWE-79
web.nvd.nist.gov
55
cve-2022-28222
cleantalk
antispam
wordpress
xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST[‘page’] parameter in/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Users.php

Affected configurations

Vulners
NVD
Node
cleantalkantispamRange5.1735.173
VendorProductVersionCPE
cleantalkantispam*cpe:2.3:a:cleantalk:antispam:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "platforms": [
      "WordPress"
    ],
    "product": "CleanTalk AntiSpam",
    "vendor": "CleanTalk",
    "versions": [
      {
        "lessThanOrEqual": "5.173",
        "status": "affected",
        "version": "5.173",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%