Lucene search

K
cveWPScanCVE-2024-4289
HistoryMay 21, 2024 - 6:15 a.m.

CVE-2024-4289

2024-05-2106:15:09
WPScan
web.nvd.nist.gov
44
cve-2024-4289
sailthru triggermail
wordpress plugin
cross-site scripting
high privilege user

AI Score

5.9

Confidence

High

EPSS

0

Percentile

9.0%

The Sailthru Triggermail WordPress plugin through 1.1 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Affected configurations

Vulners
Node
sailthru_triggermailRange1.1wordpress
VendorProductVersionCPE
*sailthru_triggermail*cpe:2.3:a:*:sailthru_triggermail:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Sailthru Triggermail",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "1.1"
      }
    ],
    "defaultStatus": "affected"
  }
]

AI Score

5.9

Confidence

High

EPSS

0

Percentile

9.0%