Lucene search

K
cve[email protected]CVE-2023-40329
HistorySep 06, 2023 - 9:15 a.m.

CVE-2023-40329

2023-09-0609:15:08
CWE-79
web.nvd.nist.gov
14
cve-2023-40329
auth
admin+
stored xss
cross-site scripting
xss
wpzest
custom admin login page
nvd

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

4.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPZest Custom Admin Login Page | WPZest plugin <= 1.2.0 versions.

Affected configurations

Vulners
NVD
Node
wpzestcustom_admin_login_page_\|_wpzest_pluginRange1.2.0
VendorProductVersionCPE
wpzestcustom_admin_login_page_\|_wpzest_plugin*cpe:2.3:a:wpzest:custom_admin_login_page_\|_wpzest_plugin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "custom-admin-login-styler-wpzest",
    "product": "Custom Admin Login Page | WPZest",
    "vendor": "WPZest",
    "versions": [
      {
        "lessThanOrEqual": "1.2.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

4.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Related for CVE-2023-40329