Lucene search

K
cveWordfenceCVE-2024-1852
HistoryApr 09, 2024 - 7:15 p.m.

CVE-2024-1852

2024-04-0919:15:20
Wordfence
web.nvd.nist.gov
52
cve-2024-1852
stored cross-site scripting
wordpress plugin

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

15.5%

The WP-Members Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the X-Forwarded-For header in all versions up to, and including, 3.4.9.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page which is the edit users page. This vulnerability was partially patched in version 3.4.9.2, and was fully patched in 3.4.9.3.

Affected configurations

Vulners
Node
cbutlerjrwp-members_membership_pluginRange3.4.9.2wordpress
VendorProductVersionCPE
cbutlerjrwp-members_membership_plugin*cpe:2.3:a:cbutlerjr:wp-members_membership_plugin:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "cbutlerjr",
    "product": "WP-Members Membership Plugin",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.4.9.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

15.5%