Lucene search

K
nvd[email protected]NVD:CVE-2024-43934
HistoryAug 29, 2024 - 6:15 p.m.

CVE-2024-43934

2024-08-2918:15:10
CWE-79
web.nvd.nist.gov
3
improper neutralization input
web page generation
cross-site scripting
collapsing archives
stored xss
cve-2024-43934

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Robert Felty Collapsing Archives allows Stored XSS.This issue affects Collapsing Archives: from n/a through 3.0.5.

Affected configurations

Nvd
Node
robfeltycollapsing_archivesRange<3.0.6wordpress
VendorProductVersionCPE
robfeltycollapsing_archives*cpe:2.3:a:robfelty:collapsing_archives:*:*:*:*:*:wordpress:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for NVD:CVE-2024-43934