Lucene search

K
nvd[email protected]NVD:CVE-2017-2284
HistoryAug 02, 2017 - 4:29 p.m.

CVE-2017-2284

2017-08-0216:29:00
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

51.3%

Cross-site scripting vulnerability in Popup Maker prior to version 1.6.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
code-atlanticpopup_makerMatch1.0.0wordpress
OR
code-atlanticpopup_makerMatch1.0.1wordpress
OR
code-atlanticpopup_makerMatch1.0.2wordpress
OR
code-atlanticpopup_makerMatch1.0.3wordpress
OR
code-atlanticpopup_makerMatch1.0.4wordpress
OR
code-atlanticpopup_makerMatch1.0.5wordpress
OR
code-atlanticpopup_makerMatch1.1.0wordpress
OR
code-atlanticpopup_makerMatch1.1.1wordpress
OR
code-atlanticpopup_makerMatch1.1.2wordpress
OR
code-atlanticpopup_makerMatch1.1.3wordpress
OR
code-atlanticpopup_makerMatch1.1.4wordpress
OR
code-atlanticpopup_makerMatch1.1.5wordpress
OR
code-atlanticpopup_makerMatch1.1.6wordpress
OR
code-atlanticpopup_makerMatch1.1.7wordpress
OR
code-atlanticpopup_makerMatch1.1.8wordpress
OR
code-atlanticpopup_makerMatch1.1.9wordpress
OR
code-atlanticpopup_makerMatch1.1.10wordpress
OR
code-atlanticpopup_makerMatch1.2.0wordpress
OR
code-atlanticpopup_makerMatch1.2.1wordpress
OR
code-atlanticpopup_makerMatch1.2.2wordpress
OR
code-atlanticpopup_makerMatch1.3.0wordpress
OR
code-atlanticpopup_makerMatch1.3.1wordpress
OR
code-atlanticpopup_makerMatch1.3.2wordpress
OR
code-atlanticpopup_makerMatch1.3.3wordpress
OR
code-atlanticpopup_makerMatch1.3.4wordpress
OR
code-atlanticpopup_makerMatch1.3.5wordpress
OR
code-atlanticpopup_makerMatch1.3.6wordpress
OR
code-atlanticpopup_makerMatch1.3.7wordpress
OR
code-atlanticpopup_makerMatch1.3.8wordpress
OR
code-atlanticpopup_makerMatch1.3.9wordpress
OR
code-atlanticpopup_makerMatch1.4.0wordpress
OR
code-atlanticpopup_makerMatch1.4.1wordpress
OR
code-atlanticpopup_makerMatch1.4.2wordpress
OR
code-atlanticpopup_makerMatch1.4.3wordpress
OR
code-atlanticpopup_makerMatch1.4.4wordpress
OR
code-atlanticpopup_makerMatch1.4.5wordpress
OR
code-atlanticpopup_makerMatch1.4.6wordpress
OR
code-atlanticpopup_makerMatch1.4.7wordpress
OR
code-atlanticpopup_makerMatch1.4.8wordpress
OR
code-atlanticpopup_makerMatch1.4.9wordpress
OR
code-atlanticpopup_makerMatch1.4.10wordpress
OR
code-atlanticpopup_makerMatch1.4.11wordpress
OR
code-atlanticpopup_makerMatch1.4.12wordpress
OR
code-atlanticpopup_makerMatch1.4.13wordpress
OR
code-atlanticpopup_makerMatch1.4.14wordpress
OR
code-atlanticpopup_makerMatch1.4.15wordpress
OR
code-atlanticpopup_makerMatch1.4.16wordpress
OR
code-atlanticpopup_makerMatch1.4.17wordpress
OR
code-atlanticpopup_makerMatch1.4.18wordpress
OR
code-atlanticpopup_makerMatch1.4.19wordpress
OR
code-atlanticpopup_makerMatch1.4.20wordpress
OR
code-atlanticpopup_makerMatch1.4.21wordpress
OR
code-atlanticpopup_makerMatch1.5.0wordpress
OR
code-atlanticpopup_makerMatch1.5.1wordpress
OR
code-atlanticpopup_makerMatch1.5.2wordpress
OR
code-atlanticpopup_makerMatch1.5.3wordpress
OR
code-atlanticpopup_makerMatch1.5.4wordpress
OR
code-atlanticpopup_makerMatch1.5.5wordpress
OR
code-atlanticpopup_makerMatch1.5.6wordpress
OR
code-atlanticpopup_makerMatch1.5.7wordpress
OR
code-atlanticpopup_makerMatch1.5.8wordpress
OR
code-atlanticpopup_makerMatch1.6.0wordpress
OR
code-atlanticpopup_makerMatch1.6.1wordpress
OR
code-atlanticpopup_makerMatch1.6.2wordpress
OR
code-atlanticpopup_makerMatch1.6.3wordpress
OR
code-atlanticpopup_makerMatch1.6.4wordpress
VendorProductVersionCPE
code-atlanticpopup_maker1.0.0cpe:2.3:a:code-atlantic:popup_maker:1.0.0:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.0.1cpe:2.3:a:code-atlantic:popup_maker:1.0.1:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.0.2cpe:2.3:a:code-atlantic:popup_maker:1.0.2:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.0.3cpe:2.3:a:code-atlantic:popup_maker:1.0.3:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.0.4cpe:2.3:a:code-atlantic:popup_maker:1.0.4:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.0.5cpe:2.3:a:code-atlantic:popup_maker:1.0.5:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.1.0cpe:2.3:a:code-atlantic:popup_maker:1.1.0:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.1.1cpe:2.3:a:code-atlantic:popup_maker:1.1.1:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.1.2cpe:2.3:a:code-atlantic:popup_maker:1.1.2:*:*:*:*:wordpress:*:*
code-atlanticpopup_maker1.1.3cpe:2.3:a:code-atlantic:popup_maker:1.1.3:*:*:*:*:wordpress:*:*
Rows per page:
1-10 of 661

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

51.3%