Vulnerability CVE-2022-0206


Published: 2022-02-14

Description:
The NewStatPress WordPress plugin before 1.3.6 does not properly escape the whatX parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Newstatpress project -> Newstatpress 

 References:
https://wpscan.com/vulnerability/ce12437a-d440-4c4a-9247-95a8f39d00b9

Copyright 2024, cxsecurity.com

 

Back to Top