Lucene search

K
cve[email protected]CVE-2024-2111
HistoryMar 28, 2024 - 2:15 a.m.

CVE-2024-2111

2024-03-2802:15:10
web.nvd.nist.gov
31
cve-2024-2111
stored cross-site scripting
wordpress
plugin
input sanitization
output escaping
authenticated attackers
contributor level
permissions

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the physical location value in all versions up to, and including, 6.4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
netweblogicevents_managerRange6.4.7.1
VendorProductVersionCPE
netweblogicevents_manager*cpe:2.3:a:netweblogic:events_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "netweblogic",
    "product": "Events Manager – Calendar, Bookings, Tickets, and more!",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.4.7.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-2111