Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-51532
HistoryFeb 01, 2024 - 11:00 a.m.

CVE-2023-51532 WordPress Icegram Plugin <= 3.1.19 is vulnerable to Cross Site Scripting (XSS)

2024-02-0111:00:07
CWE-79
Patchstack
www.cve.org
wordpress
icegram plugin
cross site scripting
xss
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Icegram Icegram Engage – WordPress Lead Generation, Popup Builder, CTA, Optins and Email List Building allows Stored XSS.This issue affects Icegram Engage – WordPress Lead Generation, Popup Builder, CTA, Optins and Email List Building: from n/a through 3.1.19.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "icegram",
    "product": "Icegram Engage – WordPress Lead Generation, Popup Builder, CTA, Optins and Email List Building",
    "vendor": "Icegram",
    "versions": [
      {
        "changes": [
          {
            "at": "3.1.20",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.1.19",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.0%

Related for CVELIST:CVE-2023-51532