Lucene search

K
cveWPScanCVE-2024-6138
HistoryJul 11, 2024 - 6:15 a.m.

CVE-2024-6138

2024-07-1106:15:03
CWE-79
WPScan
web.nvd.nist.gov
25
wordpress
vulnerability
stored cross-site scripting

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

14.3%

The Secure Copy Content Protection and Content Locking WordPress plugin before 4.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Affected configurations

Nvd
Vulners
Vulnrichment
Node
ays-prosecure_copy_content_protection_and_content_lockingRange<4.0.9wordpress
VendorProductVersionCPE
ays-prosecure_copy_content_protection_and_content_locking*cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Secure Copy Content Protection and Content Locking",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "4.0.9"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

14.3%

Related for CVE-2024-6138