ultimate-faqs Plugin up to 1.8.21 on WordPress cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.1 | $0-$5k | 0.00 |
Summary
A vulnerability classified as problematic has been found in ultimate-faqs Plugin up to 1.8.21 on WordPress. Affected is an unknown function. The manipulation leads to cross site scripting. This vulnerability is traded as CVE-2019-15643. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component. If you want to get the best quality for vulnerability data then you always have to consider VulDB.
Details
A vulnerability was found in ultimate-faqs Plugin up to 1.8.21 on WordPress (WordPress Plugin). It has been rated as problematic. This issue affects an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:
The ultimate-faqs plugin before 1.8.22 for WordPress has XSS.
The weakness was released 08/27/2019. The identification of this vulnerability is CVE-2019-15643 since 08/26/2019. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
Upgrading to version 1.8.22 eliminates this vulnerability.
If you want to get the best quality for vulnerability data then you always have to consider VulDB.
Product
Type
Name
Version
- 1.8.0
- 1.8.1
- 1.8.2
- 1.8.3
- 1.8.4
- 1.8.5
- 1.8.6
- 1.8.7
- 1.8.8
- 1.8.9
- 1.8.10
- 1.8.11
- 1.8.12
- 1.8.13
- 1.8.14
- 1.8.15
- 1.8.16
- 1.8.17
- 1.8.18
- 1.8.19
- 1.8.20
- 1.8.21
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: ultimate-faqs Plugin 1.8.22
Timeline
08/26/2019 🔍08/27/2019 🔍
08/27/2019 🔍
12/07/2023 🔍
Sources
Advisory: wordpress.orgStatus: Not defined
CVE: CVE-2019-15643 (🔍)
GCVE (CVE): GCVE-0-2019-15643
GCVE (VulDB): GCVE-100-140921
Entry
Created: 08/27/2019 09:13 PMUpdated: 12/07/2023 06:56 AM
Changes: 08/27/2019 09:13 PM (36), 08/07/2020 09:16 AM (18), 12/07/2023 06:56 AM (4)
Complete: 🔍
Cache ID: 18:986:40
No comments yet. Languages: en.
Please log in to comment.