Lucene search

K
cve[email protected]CVE-2024-3600
HistoryApr 19, 2024 - 3:15 a.m.

CVE-2024-3600

2024-04-1903:15:06
web.nvd.nist.gov
36
cve-2024-3600
poll maker plugin
wordpress
stored cross-site scripting
vulnerability
ajax action
unauthenticated attackers
web scripts

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The Poll Maker – Best WordPress Poll Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting due to a missing capability check on the ays_poll_maker_quick_start AJAX action in addition to insufficient escaping and sanitization in all versions up to, and including, 5.1.8. This makes it possible for unauthenticated attackers to create quizzes and inject malicious web scripts into them that execute when a user visits the page.

Affected configurations

Vulners
Node
ays-propoll_makerRange5.1.8
VendorProductVersionCPE
ays\-propoll_maker*cpe:2.3:a:ays\-pro:poll_maker:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ays-pro",
    "product": "Poll Maker – Best WordPress Poll Plugin",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.1.8",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-3600