Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-47549
HistoryNov 14, 2023 - 8:39 p.m.

CVE-2023-47549 WordPress EazyDocs Plugin <= 2.3.3 is vulnerable to Cross Site Scripting (XSS)

2023-11-1420:39:52
CWE-79
Patchstack
www.cve.org
1
cve-2023-47549
wordpress
eazydocs
cross site scripting
302 response page
spider-themes.

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

0.0005 Low

EPSS

Percentile

17.0%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability onΒ 302 response page in spider-themes EazyDocsΒ plugin <=Β 2.3.3 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "eazydocs",
    "product": "EazyDocs – Most Powerful Knowledge base, wiki, Documentation Builder Plugin (easy docs, knowledgebase)",
    "vendor": "spider-themes",
    "versions": [
      {
        "lessThanOrEqual": "2.3.3",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-47549