Lucene search

K
cve[email protected]CVE-2024-2423
HistoryApr 09, 2024 - 7:15 p.m.

CVE-2024-2423

2024-04-0919:15:33
web.nvd.nist.gov
32
organization individual nvd

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

The UsersWP – Front-end login form, User Registration, User Profile & Members Directory plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in all versions up to, and including, 1.2.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
stiofansislanduserswp_–_front-end_login_form\,_user_registration\,_user_profile_\&_members_directory_plugin_for_wordpressRange1.2.6

CNA Affected

[
  {
    "vendor": "stiofansisland",
    "product": "UsersWP – Front-end login form, User Registration, User Profile & Members Directory plugin for WordPress",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.2.6",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

Related for CVE-2024-2423