Lucene search

K
cve[email protected]CVE-2024-0604
HistoryFeb 29, 2024 - 1:43 a.m.

CVE-2024-0604

2024-02-2901:43:23
web.nvd.nist.gov
110
wordpress
plugin
vulnerability
cve-2024-0604
stored cross-site scripting
input sanitization
output escaping
authentication
administrator permissions

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

Affected configurations

Vulners
Node
bradvinbest_wordpress_gallery_plugin_–_foogalleryRange2.4.7

CNA Affected

[
  {
    "vendor": "bradvin",
    "product": "Best WordPress Gallery Plugin – FooGallery",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.4.7",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

Related for CVE-2024-0604