CVE-2017-18590

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
The timesheet plugin before 0.1.5 for WordPress has multiple XSS issues.
Overview
  • CVE ID
  • CVE-2017-18590
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-27T12:15:11
  • Last Modified Date
  • 2019-08-28T17:15:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:bestwebsoft:timesheet:*:*:*:*:*:wordpress:*:* 1 OR 0.1.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://wordpress.org/plugins/timesheet/#developers Release Notes
History
Created Old Value New Value Data Type Notes
2022-05-10 07:47:30 Added to TrackCVE
2022-12-04 01:57:28 2019-08-27T12:15Z 2019-08-27T12:15:11 CVE Published Date updated
2022-12-04 01:57:28 2019-08-28T17:15:45 CVE Modified Date updated
2022-12-04 01:57:28 Analyzed Vulnerability Status updated