Lucene search

K
cveWordfenceCVE-2024-4575
HistoryMay 23, 2024 - 11:15 a.m.

CVE-2024-4575

2024-05-2311:15:24
Wordfence
web.nvd.nist.gov
65
layerslider
wordpress
stored cross-site scripting
input sanitization
output escaping
contributor-level access

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%

The LayerSlider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ls_search_form shortcode in version 7.11.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Vulnrichment
Node
layersliderlayersliderwordpress
VendorProductVersionCPE
layersliderlayerslider*cpe:2.3:a:layerslider:layerslider:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "LayerSlider",
    "product": "LayerSlider",
    "versions": [
      {
        "version": "7.11.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%