Lucene search

K
cvePatchstackCVE-2023-25716
HistoryApr 07, 2023 - 12:15 p.m.

CVE-2023-25716

2023-04-0712:15:07
CWE-79
Patchstack
web.nvd.nist.gov
31
cve-2023-25716
auth
admin+
stored
cross-site scripting
xss
vulnerability
gqevu6bsiz
announce
dashboard plugin
nvd

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

17.5%

Auth (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gqevu6bsiz Announce from the Dashboard plugin <=Β 1.5.1 versions.

Affected configurations

Nvd
Vulners
Node
announce_from_the_dashboard_projectannounce_from_the_dashboardRange≀1.5.1wordpress
VendorProductVersionCPE
announce_from_the_dashboard_projectannounce_from_the_dashboard*cpe:2.3:a:announce_from_the_dashboard_project:announce_from_the_dashboard:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "announce-from-the-dashboard",
    "product": "Announce from the Dashboard",
    "vendor": "gqevu6bsiz",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

17.5%