Lucene search

K
nvd[email protected]NVD:CVE-2023-2779
HistoryJun 19, 2023 - 11:15 a.m.

CVE-2023-2779

2023-06-1911:15:10
web.nvd.nist.gov
2
wordpress
plugin
cross-site scripting
vulnerability
high privilege

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

82.8%

The Social Share, Social Login and Social Comments WordPress plugin before 7.13.52 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

Affected configurations

Nvd
Node
heatorsocial_share\,_social_login_and_social_commentsRange<7.13.52wordpress
VendorProductVersionCPE
heatorsocial_share\,_social_login_and_social_comments*cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

82.8%