CVE-2019-9913

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
The wp-live-chat-support plugin before 8.0.18 for WordPress has wp-admin/admin.php?page=wplivechat-menu-gdpr-page term XSS.
Overview
  • CVE ID
  • CVE-2019-9913
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-22T00:29:00
  • Last Modified Date
  • 2019-03-22T20:30:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wp-livechat:wp_live_chat_support:*:*:*:*:*:wordpress:*:* 1 OR 8.0.18
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://security-consulting.icu/blog/2019/02/wordpress-wp-livechat-xss/ Exploit Third Party Advisory
https://lists.openwall.net/full-disclosure/2019/02/05/14 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Mar/42 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:46:00 Added to TrackCVE
2022-12-03 18:31:57 2019-03-22T00:29Z 2019-03-22T00:29:00 CVE Published Date updated
2022-12-03 18:31:57 2019-03-22T20:30:54 CVE Modified Date updated
2022-12-03 18:31:57 Analyzed Vulnerability Status updated