Lucene search

K
cveWordfenceCVE-2024-4637
HistoryJun 04, 2024 - 10:15 a.m.

CVE-2024-4637

2024-06-0410:15:12
Wordfence
web.nvd.nist.gov
12
cve-2024-4637
nvd
security vulnerability

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

14.0%

The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 6.7.10 due to insufficient input sanitization and output escaping on the user supplied Elementor ‘wrapperid’ and ‘zindex’ display attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Vulnrichment
Node
revolution_sliderslider_revolutionRange6.7.10wordpress
VendorProductVersionCPE
revolution_sliderslider_revolution*cpe:2.3:a:revolution_slider:slider_revolution:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Revolution Slider",
    "product": "Slider Revolution",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.7.10",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

14.0%