Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-30778
HistoryAug 15, 2023 - 12:40 p.m.

CVE-2023-30778 WordPress PowerPress Podcasting Plugin <= 10.0.1 is vulnerable to Cross Site Scripting (XSS)

2023-08-1512:40:26
CWE-79
Patchstack
www.cve.org
3
cve-2023-30778
wordpress
powerpress podcasting plugin
cross site scripting
blubrry
stored
authenticated

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.7%

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry plugin <=Β 10.0.1 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "powerpress",
    "product": "PowerPress Podcasting plugin by Blubrry",
    "vendor": "Blubrry",
    "versions": [
      {
        "changes": [
          {
            "at": "10.0.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "10.0.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.7%

Related for CVELIST:CVE-2023-30778