CVE-2019-14797

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS.
Overview
  • CVE ID
  • CVE-2019-14797
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-09T14:15:11
  • Last Modified Date
  • 2019-08-14T14:33:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* 1 OR 1.5.23
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://wordpress.org/plugins/photo-gallery/#developers Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:38:29 Added to TrackCVE
2022-12-04 00:53:23 2019-08-09T14:15Z 2019-08-09T14:15:11 CVE Published Date updated
2022-12-04 00:53:23 2019-08-14T14:33:32 CVE Modified Date updated
2022-12-04 00:53:23 Analyzed Vulnerability Status updated