Lucene search

K
cvePatchstackCVE-2024-32558
HistoryApr 18, 2024 - 10:15 a.m.

CVE-2024-32558

2024-04-1810:15:09
CWE-79
Patchstack
web.nvd.nist.gov
31
cve-2024-32558
improper neutralization of input
web page generation
reflected xss
ecommerce product catalog

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in impleCode eCommerce Product Catalog allows Reflected XSS.This issue affects eCommerce Product Catalog: from n/a through 3.3.32.

Affected configurations

Vulners
Node
implecodeecommerce_product_catalogRange3.3.32wordpress
VendorProductVersionCPE
implecodeecommerce_product_catalog*cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "ecommerce-product-catalog",
    "product": "eCommerce Product Catalog",
    "vendor": "impleCode",
    "versions": [
      {
        "changes": [
          {
            "at": "3.3.33",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.3.32",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%