CVE-2023-22702

Published on: Not Yet Published

Last Modified on: 11/07/2023 04:07:00 AM UTC

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Certain versions of Wpmobile.app from Wpmobile.app Project contain the following vulnerability:

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in WPMobile.App WPMobile.App — Android and iOS Mobile Application plugin <= 11.13 versions.

  • CVE-2023-22702 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.
  • Affected Vendor/Software: URL Logo WPMobile.App - WPMobile.App — Android and iOS Mobile Application version not down converted

CVSS3 Score: 5.4 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW LOW REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
CHANGED LOW LOW NONE

CVE References

Description Tags Link
WordPress WPMobile.App — Android and iOS Mobile Application plugin <= 11.13 - Cross Site Scripting (XSS) vulnerability - Patchstack patchstack.com
text/html
URL Logo MISC patchstack.com/database/vulnerability/wpappninja/wordpress-wpmobile-app-android-and-ios-mobile-application-plugin-11-13-cross-site-scripting-xss-vulnerability?_s_id=cve

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationWpmobile.app ProjectWpmobile.appAllAllAllAll
  • cpe:2.3:a:wpmobile.app_project:wpmobile.app:*:*:*:*:*:wordpress:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2023-22702 : Auth. contributor+ Cross-Site Scripting #XSS vulnerability in WPMobile.Apptwitter.com/i/web/status/1… 2023-03-23 15:03:45
Reddit Logo Icon /r/netcve CVE-2023-22702 2023-03-23 15:38:51
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report