Lucene search

K
cve[email protected]CVE-2024-2471
HistoryApr 06, 2024 - 6:15 a.m.

CVE-2024-2471

2024-04-0606:15:08
web.nvd.nist.gov
27
foogallery
wordpress
plugin
stored cross-site scripting
cross-site scripting
nvd
input sanitization
output escaping
authenticated attackers
author-level access

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

7.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

The FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image attachment fields (such as ‘Title’, ‘Alt Text’, ‘Custom URL’, ‘Custom Class’, and ‘Override Type’) in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
bradvinbest_wordpress_gallery_plugin_–_foogalleryRange2.4.14

CNA Affected

[
  {
    "vendor": "bradvin",
    "product": "Best WordPress Gallery Plugin – FooGallery",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.4.14",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

7.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%