Lucene search

K
cve[email protected]CVE-2023-30868
HistoryMay 18, 2023 - 9:15 a.m.

CVE-2023-30868

2023-05-1809:15:10
CWE-79
web.nvd.nist.gov
20
cve
2023
30868
unauthenticated
reflected cross-site scripting
xss
vulnerability
jon christopher
cms
tree page view
plugin
nvd

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jon Christopher CMS Tree Page View plugin <= 1.6.7 versions.

Affected configurations

Vulners
NVD
Node
jon_christophercms_tree_page_viewRange1.6.7

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "cms-tree-page-view",
    "product": "CMS Tree Page View",
    "vendor": "Jon Christopher",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%