Lucene search

K
nvd[email protected]NVD:CVE-2023-41657
HistorySep 29, 2023 - 2:15 p.m.

CVE-2023-41657

2023-09-2914:15:10
CWE-79
web.nvd.nist.gov
2
cross-site scripting
groundhogg inc
hollerbox plugin
authenticated
stored
cve-2023-41657

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.6%

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. HollerBox plugin <= 2.3.2 versions.

Affected configurations

Nvd
Node
groundhogghollerboxRange2.3.2wordpress
VendorProductVersionCPE
groundhogghollerbox*cpe:2.3:a:groundhogg:hollerbox:*:*:*:*:*:wordpress:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.6%