Lucene search

K
nvd[email protected]NVD:CVE-2023-2009
HistoryMay 15, 2023 - 1:15 p.m.

CVE-2023-2009

2023-05-1513:15:10
CWE-79
web.nvd.nist.gov
4
cve-2023-2009
sanitize url
stored cross-site scripting
high-privilege users
unfiltered_html
multisite setup

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.3%

Plugin does not sanitize and escape the URL field in the Pretty Url WordPress plugin through 1.5.4 settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Affected configurations

Nvd
Node
pretty_url_projectpretty_urlRange1.5.4wordpress
VendorProductVersionCPE
pretty_url_projectpretty_url*cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.3%