Lucene search

K
cveWPScanCVE-2022-3137
HistoryOct 10, 2022 - 9:15 p.m.

CVE-2022-3137

2022-10-1021:15:11
CWE-79
WPScan
web.nvd.nist.gov
33
5
taskbuilder
wordpress plugin
cve-2022-3137
stored cross-site scripting
security vulnerability
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The Taskbuilder WordPress plugin before 1.0.8 does not validate and sanitise task’s attachments, which could allow any authenticated user (such as subscriber) creating a task to perform Stored Cross-Site Scripting by attaching a malicious SVG file

Affected configurations

Nvd
Vulners
Node
taskbuildertaskbuilderRange<1.0.8wordpress
VendorProductVersionCPE
taskbuildertaskbuilder*cpe:2.3:a:taskbuilder:taskbuilder:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Taskbuilder – WordPress Project & Task Management plugin",
    "versions": [
      {
        "version": "1.0.8",
        "status": "affected",
        "lessThan": "1.0.8",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%