Executive Summary

Informations
Name CVE-2022-3828 First vendor Publication 2022-11-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.7 Temporal Score 4.8
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Video Thumbnails WordPress plugin through 2.12.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3828

Sources (Detail)

Source Url
MISC https://wpscan.com/vulnerability/4188ed01-b64b-4aba-a215-e8dc5b308486

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-11-07 21:31:10
  • Multiple Updates
2022-11-30 09:27:14
  • Multiple Updates
2022-11-28 17:27:12
  • First insertion