// For flags

CVE-2022-34857

WordPress SP Project & Document Manager plugin <= 4.59 - Reflected Cross-Site Scripting (XSS) vulnerability

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Reflected Cross-Site Scripting (XSS) vulnerability in smartypants SP Project & Document Manager plugin <= 4.59 at WordPress

Una vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejado en el plugin smartypants SP Project &amp; Document Manager versiones anteriores a 4.59 incluyéndola, en WordPress

*Credits: Vulnerability discovered by Vlad Vector (Patchstack)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-07-22 CVE Reserved
  • 2022-08-10 CVE Published
  • 2024-03-02 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Smartypantsplugins
Search vendor "Smartypantsplugins"
Sp Project \& Document Manager
Search vendor "Smartypantsplugins" for product "Sp Project \& Document Manager"
< 4.62
Search vendor "Smartypantsplugins" for product "Sp Project \& Document Manager" and version " < 4.62"
wordpress
Affected