Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-45082
HistorySep 29, 2022 - 12:00 a.m.

CVE-2022-45082 WordPress Accordions plugin <= 2.0.3 - Multiple Auth. Stored Cross-Site Scripting (XSS) vulnerabilities

2022-09-2900:00:00
CWE-79
Patchstack
www.cve.org
wordpress
accordions
plugin
xss
vulnerabilities
admin

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

19.6%

Multiple Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerabilities in Accordions plugin <= 2.0.3 on WordPress via &addons-style-name and &accordions_or_faqs_license_key.

CNA Affected

[
  {
    "vendor": "Biplob Adhikari",
    "product": "Accordions – Multiple Accordions or FAQs Builder (WordPress plugin)",
    "versions": [
      {
        "version": "<= 2.0.3",
        "status": "affected",
        "lessThanOrEqual": "2.0.3",
        "versionType": "custom"
      }
    ]
  }
]

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

19.6%

Related for CVELIST:CVE-2022-45082