Lucene search

K
cveWordfenceCVE-2024-2732
HistoryMar 26, 2024 - 2:15 a.m.

CVE-2024-2732

2024-03-2602:15:14
Wordfence
web.nvd.nist.gov
33
wordpress
cross-site scripting
vulnerability
themify shortcodes
input sanitization
output escaping
authenticated attackers
user supplied attributes

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

The Themify Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s 'themify_post_slider shortcode in all versions up to, and including, 2.0.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
themifymethemify_shortcodesRange2.0.8wordpress
VendorProductVersionCPE
themifymethemify_shortcodes*cpe:2.3:a:themifyme:themify_shortcodes:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "themifyme",
    "product": "Themify Shortcodes",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.0.8",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%