Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2022-4667 | First vendor Publication | 2023-01-30 |
Vendor | Cve | Last vendor Modification | 2023-11-07 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | |||
---|---|---|---|
Overall CVSS Score | 5.4 | ||
Base Score | 5.4 | Environmental Score | 5.4 |
impact SubScore | 2.7 | Temporal Score | 5.4 |
Exploitabality Sub Score | 2.3 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | Low | User Interaction | Required |
Scope | Changed | Confidentiality Impact | Low |
Integrity Impact | Low | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4667 |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 1 |
Sources (Detail)
Source | Url |
---|---|
MISC | https://wpscan.com/vulnerability/a388232b-a399-46a5-83e6-20c1b5df351d |
Alert History
Date | Informations |
---|---|
2023-11-07 21:30:25 |
|
2023-02-07 00:27:19 |
|
2023-01-31 17:27:17 |
|
2023-01-31 00:27:18 |
|