Lucene search

K
cve[email protected]CVE-2024-3519
HistoryMay 22, 2024 - 12:15 a.m.

CVE-2024-3519

2024-05-2200:15:08
web.nvd.nist.gov
28
wordpress
media library
cross-site scripting
input sanitization
output escaping
unauthenticated attackers
arbitrary web scripts

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

The Media Library Assistant plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the lang parameter in all versions up to, and including, 3.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected configurations

Vulners
Node
dglingrenmedia_library_assistantRange3.15

CNA Affected

[
  {
    "vendor": "dglingren",
    "product": "Media Library Assistant",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.15",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

Related for CVE-2024-3519