Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.9.
History

Tue, 13 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Antoine Hurkmans
Antoine Hurkmans football Pool Wordpress
CPEs cpe:2.3:a:antoine_hurkmans:football_pool_wordpress:*:*:*:*:*:*:*:*
Vendors & Products Antoine Hurkmans
Antoine Hurkmans football Pool Wordpress
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
Description Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.9.
Title WordPress Football Pool plugin <= 2.11.9 - Cross Site Scripting (XSS) vulnerability
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-12T22:18:39.469Z

Updated: 2024-08-13T13:38:12.782Z

Reserved: 2024-08-07T09:19:13.031Z

Link: CVE-2024-43139

cve-icon Vulnrichment

Updated: 2024-08-13T13:37:57.398Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-12T23:15:17.997

Modified: 2024-08-13T12:58:25.437

Link: CVE-2024-43139

cve-icon Redhat

No data.