Lucene search

K
cvePatchstackCVE-2024-35763
HistoryJun 21, 2024 - 1:15 p.m.

CVE-2024-35763

2024-06-2113:15:10
CWE-79
Patchstack
web.nvd.nist.gov
26
cve-2024-35763
web page generation
xss
cross-site scripting
stored xss
theme freesia excellent

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.1%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Theme Freesia Excellent allows Stored XSS.This issue affects Excellent: from n/a through 1.2.9.

Affected configurations

Nvd
Vulners
Node
themefreesiaexcellentRange<1.3.0wordpress
VendorProductVersionCPE
themefreesiaexcellent*cpe:2.3:a:themefreesia:excellent:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/themes",
    "defaultStatus": "unaffected",
    "packageName": "excellent",
    "product": "Excellent",
    "vendor": "Theme Freesia",
    "versions": [
      {
        "changes": [
          {
            "at": "1.3.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.2.9",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

14.1%

Related for CVE-2024-35763