Lucene search

K
cveWordfenceCVE-2024-1762
HistoryMay 22, 2024 - 7:15 a.m.

CVE-2024-1762

2024-05-2207:15:12
Wordfence
web.nvd.nist.gov
32
nextscripts
social networks
wordpress
stored cross-site scripting
http_user_agent
input sanitization
output escaping
unauthenticated attackers
arbitrary web scripts
all cron events

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

15.5%

The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HTTP_USER_AGENT header in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This requires the victim to select view “All Cron Events” in order for the injection to fire.

Affected configurations

Vulners
Node
nextscriptsnextscripts\Match_social_networks_auto-posterwordpress
VendorProductVersionCPE
nextscriptsnextscripts\_social_networks_auto-postercpe:2.3:a:nextscripts:nextscripts\:_social_networks_auto-poster:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "nextscripts",
    "product": "NextScripts: Social Networks Auto-Poster",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.4.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

15.5%