Lucene search

K
cveWPScanCVE-2022-3462
HistoryNov 07, 2022 - 10:15 a.m.

CVE-2022-3462

2022-11-0710:15:11
CWE-79
WPScan
web.nvd.nist.gov
36
7
cve-2022-3462
highlight focus
wordpress plugin
stored xss
security vulnerability
nvd

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The Highlight Focus WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Nvd
Vulners
Node
highlight_focus_projecthighlight_focusMatch1.1wordpress
VendorProductVersionCPE
highlight_focus_projecthighlight_focus1.1cpe:2.3:a:highlight_focus_project:highlight_focus:1.1:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Highlight Focus",
    "versions": [
      {
        "version": "1.1",
        "status": "affected",
        "lessThanOrEqual": "1.1",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%