Lucene search

K
cveWordfenceCVE-2024-4581
HistoryJun 04, 2024 - 9:15 a.m.

CVE-2024-4581

2024-06-0409:15:09
Wordfence
web.nvd.nist.gov
6
cve-2024-4581
nvd
security document

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

14.0%

The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s Add Layer widget in all versions up to, and including, 6.7.11 due to insufficient input sanitization and output escaping on the user supplied ‘class’, ‘id’, and ‘title’ attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: Successful exploitation of this vulnerability requires an Administrator to give Slider Creation privileges to Author-level users.

Affected configurations

Vulners
Node
revolution_sliderslider_revolutionRange6.7.10wordpress
VendorProductVersionCPE
revolution_sliderslider_revolution*cpe:2.3:a:revolution_slider:slider_revolution:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Revolution Slider",
    "product": "Slider Revolution",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.7.10",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

14.0%