// For flags

CVE-2022-0648

Team Circle Image Slider With Lightbox < 1.0.16 - Reflected Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Team Circle Image Slider With Lightbox WordPress plugin before 1.0.16 does not sanitize and escape the order_pos parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting.

El plugin Team Circle Image Slider With Lightbox de WordPress versiones anteriores a 1.0.16, no sanea ni escapa del parámetro order_pos antes de devolverlo a una página de administración, conllevando a un ataque de tipo Cross-Site Scripting Reflejado

*Credits: Ran Crane
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-02-16 CVE Reserved
  • 2022-02-21 CVE Published
  • 2023-10-05 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
I13websolution
Search vendor "I13websolution"
Team Circle Image Slider With Lightbox
Search vendor "I13websolution" for product "Team Circle Image Slider With Lightbox"
< 1.0.16
Search vendor "I13websolution" for product "Team Circle Image Slider With Lightbox" and version " < 1.0.16"
wordpress
Affected