Lucene search

K
cve[email protected]CVE-2024-2345
HistoryMay 02, 2024 - 5:15 p.m.

CVE-2024-2345

2024-05-0217:15:16
web.nvd.nist.gov
30
filebird
wordpress
plugin
vulnerability
stored cross-site scripting
input sanitization
output escaping
authenticated attackers
author access
web scripts
nvd
cve-2024-2345

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the folder name parameter in all versions up to, and including, 5.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
ninjateamfilebirdRange5.6.3
VendorProductVersionCPE
ninjateamfilebird*cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ninjateam",
    "product": "FileBird – WordPress Media Library Folders & File Manager",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.6.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

Related for CVE-2024-2345