Lucene search

K
cveWordfenceCVE-2024-3563
HistoryJul 09, 2024 - 9:15 a.m.

CVE-2024-3563

2024-07-0909:15:04
CWE-79
Wordfence
web.nvd.nist.gov
28
wordpress
stored cross-site scripting
genesis blocks

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.3%

The Genesis Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s Sharing block in all versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Vulners
Node
wpenginegenesis_blocksRange<3.1.4wordpress
VendorProductVersionCPE
wpenginegenesis_blocks*cpe:2.3:a:wpengine:genesis_blocks:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "studiopress",
    "product": "Genesis Blocks",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.1.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.3%

Related for CVE-2024-3563