Lucene search

K
jvnJapan Vulnerability NotesJVN:55294532
HistoryMar 23, 2017 - 12:00 a.m.

JVN#55294532: WordPress plugin "YOP Poll" vulnerable to cross-site scripting

2017-03-2300:00:00
Japan Vulnerability Notes
jvn.jp
26

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.0%

The WordPress plugin “YOP Poll” contains a stored cross-site scripting (CWE-79) vulnerability.

Impact

An arbitrary script may be executed on the web browser of a user accessing the poll generated by the application.

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

  • YOP Poll versions prior to 5.8.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.0%

Related for JVN:55294532