Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-30868
HistoryMay 18, 2023 - 8:28 a.m.

CVE-2023-30868 WordPress CMS Tree Page View Plugin <= 1.6.7 is vulnerable to Cross Site Scripting (XSS)

2023-05-1808:28:46
CWE-79
Patchstack
www.cve.org
cve-2023-30868
cross site scripting
unauthenticated
reflected
jon christopher

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

49.8%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jon Christopher CMS Tree Page View plugin <= 1.6.7 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "cms-tree-page-view",
    "product": "CMS Tree Page View",
    "vendor": "Jon Christopher",
    "versions": [
      {
        "changes": [
          {
            "at": "1.6.8",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

49.8%