Lucene search

K
cve[email protected]CVE-2024-3752
HistoryMay 06, 2024 - 6:15 a.m.

CVE-2024-3752

2024-05-0606:15:07
web.nvd.nist.gov
27
crelly slider
stored xss
high privilege

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

The Crelly Slider WordPress plugin through 1.4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Vulners
Node
crelly_slider_projectcrelly_sliderRange1.4.5
VendorProductVersionCPE
crelly_slider_projectcrelly_slider*cpe:2.3:a:crelly_slider_project:crelly_slider:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Crelly Slider",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "1.4.5"
      }
    ],
    "defaultStatus": "affected"
  }
]

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%