Lucene search

K
cveWPScanCVE-2022-3601
HistoryNov 28, 2022 - 2:15 p.m.

CVE-2022-3601

2022-11-2814:15:12
WPScan
web.nvd.nist.gov
36
6
image hover effects
css3
wordpress
plugin
cve-2022-3601
nvd
security vulnerability

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The Image Hover Effects Css3 WordPress plugin through 4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Affected configurations

Nvd
Vulners
Node
image_hover_effects_css3_projectimage_hover_effects_css3Range4.5wordpress
VendorProductVersionCPE
image_hover_effects_css3_projectimage_hover_effects_css3*cpe:2.3:a:image_hover_effects_css3_project:image_hover_effects_css3:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Image Hover Effects Css3",
    "collectionURL": "https://wordpress.org/plugins",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThanOrEqual": "4.5"
      }
    ],
    "defaultStatus": "affected"
  }
]

Social References

More

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%