Lucene search

K
cve[email protected]CVE-2024-4277
HistoryMay 14, 2024 - 3:43 p.m.

CVE-2024-4277

2024-05-1415:43:12
web.nvd.nist.gov
8
wordpress
lms plugin
stored xss
authenticated attackers
input sanitization
output escaping
arbitrary web scripts
nvd

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘layout_html’ parameter in all versions up to, and including, 4.2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
thimpresslearnpressRange4.2.6.5
VendorProductVersionCPE
thimpresslearnpress*cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "thimpress",
    "product": "LearnPress – WordPress LMS Plugin",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.2.6.5",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

Related for CVE-2024-4277