Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-31076
HistoryAug 17, 2023 - 8:44 a.m.

CVE-2023-31076 WordPress Recipe Maker For Your Food Blog from Zip Recipes Plugin <= 8.0.6 is vulnerable to Cross Site Scripting (XSS)

2023-08-1708:44:53
CWE-79
Patchstack
www.cve.org
cve-2023-31076
cross site scripting
unauthenticated
reflected
plugin security

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.0%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <=Β 8.0.6 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "zip-recipes",
    "product": "Recipe Maker For Your Food Blog from Zip Recipes",
    "vendor": "Really Simple Plugins",
    "versions": [
      {
        "changes": [
          {
            "at": "8.0.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "8.0.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-31076