Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.
History

Tue, 03 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Wpdelicious
Wpdelicious wp Delicious
CPEs cpe:2.3:a:wpdelicious:wp_delicious:*:*:*:*:*:wordpress:*:*
Vendors & Products Wpdelicious
Wpdelicious wp Delicious

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.
Title WordPress WP Delicious – Recipe Plugin for Food Bloggers (formerly Delicious Recipes) plugin <= 1.6.7 - Cross Site Scripting (XSS) vulnerability
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-29T18:08:32.318Z

Updated: 2024-08-29T18:16:46.071Z

Reserved: 2024-08-18T21:56:29.384Z

Link: CVE-2024-43935

cve-icon Vulnrichment

Updated: 2024-08-29T18:16:42.524Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-29T18:15:10.303

Modified: 2024-09-03T15:19:13.313

Link: CVE-2024-43935

cve-icon Redhat

No data.