Lucene search

K
cve[email protected]CVE-2024-3513
HistoryJul 02, 2024 - 8:15 a.m.

CVE-2024-3513

2024-07-0208:15:06
web.nvd.nist.gov
8
ultimate blocks
wordpress plugin
cross-site scripting
input sanitization
output escaping
authenticated attackers

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

The Ultimate Blocks – WordPress Blocks Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the title tag parameter in all versions up to, and including, 3.1.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
ultimateblocksultimate_blocks_–_wordpress_blocks_pluginRange3.1.9

CNA Affected

[
  {
    "vendor": "ultimateblocks",
    "product": "Ultimate Blocks – WordPress Blocks Plugin",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.1.9",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Related for CVE-2024-3513