Lucene search

K
cvelistWordfenceCVELIST:CVE-2022-0710
HistoryFeb 24, 2022 - 6:27 p.m.

CVE-2022-0710 Header Footer Code Manager <= 1.1.16 Reflected XSS

2022-02-2418:27:06
CWE-79
Wordfence
www.cve.org
3
wordpress
plugin
vulnerable
reflected cross-site scripting

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.5%

The Header Footer Code Manager plugin <= 1.1.16 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST[‘page’] parameter.

CNA Affected

[
  {
    "product": "Header Footer Code Manager",
    "vendor": "99robots",
    "versions": [
      {
        "lessThanOrEqual": "1.1.16",
        "status": "affected",
        "version": "1.1.16",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.5%