Lucene search

K
cveWordfenceCVE-2023-2184
HistoryJun 09, 2023 - 6:16 a.m.

CVE-2023-2184

2023-06-0906:16:04
Wordfence
web.nvd.nist.gov
22
wp responsive tabs
wordpress
reflected cross-site scripting
cve-2023-2184
nvd
security vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.2%

The WP Responsive Tabs horizontal vertical and accordion Tabs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected configurations

Nvd
Vulners
Node
i13websolutionwp_responsive_tabsRange<1.1.16wordpress
VendorProductVersionCPE
i13websolutionwp_responsive_tabs*cpe:2.3:a:i13websolution:wp_responsive_tabs:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "nik00726",
    "product": "WP Responsive Tabs horizontal vertical and accordion Tabs",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.1.15",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.2%

Related for CVE-2023-2184