Lucene search

K
jvnJapan Vulnerability NotesJVN:31459091
HistoryJul 24, 2017 - 12:00 a.m.

JVN#31459091: WordPress plugin "Simple Custom CSS and JS" vulnerable to cross-site scripting

2017-07-2400:00:00
Japan Vulnerability Notes
jvn.jp
52

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.3%

The WordPress plugin “Simple Custom CSS and JS” provided by SilkyPress contains a reflected cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on a logged in user’s web browser.

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

  • Simple Custom CSS and JS prior to version 3.4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.3%