// For flags

CVE-2019-6112

Sell Media <= 2.4.1 - Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A Cross-site scripting (XSS) vulnerability in /inc/class-search.php in the Sell Media plugin v2.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field).

Una vulnerabilidad de tipo cross-site scripting (XSS) en el archivo /inc/class-search.php en el plugin Sell Media versión v2.4.1 para WordPress, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro keyword (también se conoce como el campo $search_term o de Búsqueda ).

*Credits: Metamorfosec
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-10 CVE Reserved
  • 2020-08-12 CVE Published
  • 2023-08-18 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Graphpaperpress
Search vendor "Graphpaperpress"
Sell Media
Search vendor "Graphpaperpress" for product "Sell Media"
<= 2.4.1
Search vendor "Graphpaperpress" for product "Sell Media" and version " <= 2.4.1"
wordpress
Affected