Lucene search

K
cveWPScanCVE-2024-6927
HistoryAug 29, 2024 - 11:15 a.m.

CVE-2024-6927

2024-08-2911:15:28
WPScan
web.nvd.nist.gov
23
viral signup
wordpress
stored xss
admin+
cve-2024-6927

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.6%

The Viral Signup WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Vulners
Vulnrichment
Node
lapostalaposta_signup_basicRange2.1wordpress
VendorProductVersionCPE
lapostalaposta_signup_basic*cpe:2.3:a:laposta:laposta_signup_basic:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Viral Signup",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "2.1"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.6%

Related for CVE-2024-6927