Lucene search

K
cveWPScanCVE-2024-5799
HistorySep 12, 2024 - 6:15 a.m.

CVE-2024-5799

2024-09-1206:15:23
WPScan
web.nvd.nist.gov
24
cve-2024-5799
cross-site scripting
wordpress plugin

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.6%

The CM Pop-Up Banners for WordPress plugin before 1.7.3 does not sanitise and escape some of its popup fields, which could allow high privilege users such as Contributors to perform Cross-Site Scripting attacks.

Affected configurations

Vulners
Vulnrichment
Node
mypopupspop-upRange<1.7.3wordpress
VendorProductVersionCPE
mypopupspop-up*cpe:2.3:a:mypopups:pop-up:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "CM Pop-Up Banners for WordPress",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "1.7.3"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.6%

Related for CVE-2024-5799