Lucene search

K
cve[email protected]CVE-2024-3974
HistoryMay 14, 2024 - 3:42 p.m.

CVE-2024-3974

2024-05-1415:42:39
web.nvd.nist.gov
34
buddypress
wordpress
stored cross-site scripting
user permissions
input sanitization

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.0%

The BuddyPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘user_name’ parameter in versions up to, and including, 12.4.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
buddypressbuddypressRange12.4.0
VendorProductVersionCPE
buddypressbuddypress*cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "buddypress",
    "product": "BuddyPress",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "12.4.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.0%